Lucene search

K
ibmIBM933A2F04C34C66FA3B4AFB5F307601BD39C42E89C375742AA2BA9D9313E334CF
HistoryJun 18, 2018 - 12:51 a.m.

Security Bulletin: ISC DHCP vulnerability affects TS4500 Tape Library (CVE-2018-5732)

2018-06-1800:51:23
www.ibm.com
10

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

Summary

The TS4500 Tape Library may be vulnerable to a denial of service attack if dynamic addressing (DHCP) is used.

Vulnerability Details

CVEID:CV____E-2018-5732__ __
DESCRIPTION:
ISC DHCP is vulnerable to a denial of service, caused by a buffer overflow in dhclient. By sending a specially crafted response, a remote attacker could overflow a buffer and possibly execute arbitrary code on the system or cause the server to crash.
CVSS Base Score: 7.5
CVSS Temporal Score: See http://exchange.xforce.ibmcloud.com/vulnerabilities/139613 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Version 1.4.1.2 and lower.

Remediation/Fixes

Upgrade to version 1.4.1.3 or later.

Workarounds and Mitigations

Use static addressing for the library IP address and/or use a trusted DHCP server.

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P