Lucene search

K
ibmIBM95197CBE86632E54219C0C8A24673D63826A01DE30AD9A4149DAC0247F5B9DBC
HistoryNov 02, 2020 - 8:22 p.m.

Security Bulletin: IBM BladeCenter Advanced Management Module (AMM) is affected by multiple vulnerabilities in GNU C Library (glibc), krb5 and php

2020-11-0220:22:51
www.ibm.com
16

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

Summary

IBM BladeCenter Advanced Management Module (AMM) has addressed the following vulnerabilities.

Vulnerability Details

Summary

IBM BladeCenter Advanced Management Module (AMM) has addressed the following vulnerabilities.

Vulnerability Details:

CVE-ID: CVE-2013-2207

Description: The GNU C Library (glibc) could allow a local attacker to bypass security restrictions, caused by an error in the pt_chown() function. An attacker could exploit this vulnerability to gain unauthorized access to the pseudoterminal of other users.

CVSS Base Score: 2.1
CVSS Temporal Score: See <http://exchange.xforce.ibmcloud.com/vulnerabilities/86914&gt; for current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:L/AC:L/Au:N/C:N/I:P/A:N)

CVE-ID: CVE-2014-8121

Description: GNU C Library (glibc) is vulnerable to a denial of service, caused by the failure to properly check if a file is open by DB_LOOKUP in nss_files/files-XXX.c in the Name Service Switch (NSS). By performing a look-up on a database while iterating over it, an attacker could exploit this vulnerability to cause the application to enter into an infinite loop.

CVSS Base Score: 5
CVSS Temporal Score: See <http://exchange.xforce.ibmcloud.com/vulnerabilities/102652&gt; for current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVE-ID: CVE-2015-1781

Description: GNU C Library (glibc) is vulnerable to a buffer overflow, caused by improper bounds checking by the gethostbyname_r() and other related functions. By sending a specially-crafted argument, a remote attacker could overflow a buffer and execute arbitrary code on the system elevated privileges or cause the application to crash.

CVSS Base Score: 5.1
CVSS Temporal Score: See <http://exchange.xforce.ibmcloud.com/vulnerabilities/102500&gt; for current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:H/Au:N/C:P/I:P/A:P)

CVE-ID: CVE-2014-5352

Description: MIT krb5 could allow a remote authenticated attacker to execute arbitrary code on the system, caused by a double-free error in gss_process_context_token(). An attacker could exploit this vulnerability to execute arbitrary code on the system.

CVSS Base Score: 9
CVSS Temporal Score: See <http://exchange.xforce.ibmcloud.com/vulnerabilities/100842&gt; for current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:S/C:C/I:C/A:C)

CVE-ID: CVE-2014-5353

Description: MIT krb5 is vulnerable to a denial of service, caused by a NULL pointer dereference when kadmind is configured to use LDAP for the KDC database. A remote authenticated attacker could exploit this vulnerability to cause kadmind to crash.

CVSS Base Score: 3.5
CVSS Temporal Score: See <http://exchange.xforce.ibmcloud.com/vulnerabilities/99346&gt; for current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:S/C:N/I:N/A:P)

CVE-ID: CVE-2014-5355

Description: MIT Kerberos is vulnerable to a denial of service, caused by a NULL pointer dereference in the krb5_recvauth function. By sending a non-null-terminated version string, a remote attacker could exploit this vulnerability to cause the service to crash.

CVSS Base Score: 5
CVSS Temporal Score: See <http://exchange.xforce.ibmcloud.com/vulnerabilities/100972&gt; for current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVE-ID: CVE-2014-9421

Description: MIT krb5 could allow a remote authenticated attacker to execute arbitrary code on the system, caused by a double-free error in the kadmind daemon. An attacker could exploit this vulnerability to execute arbitrary code on the system.

CVSS Base Score: 9
CVSS Temporal Score: See <http://exchange.xforce.ibmcloud.com/vulnerabilities/100841&gt; for current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:S/C:C/I:C/A:C)

CVE-ID: CVE-2014-9422

Description: MIT krb5 could allow a remote authenticated attacker to bypass security restrictions, caused by the acceptance of authentications to two-component server principals. An attacker could exploit this vulnerability to impersonate arbitrary users.

CVSS Base Score: 6.1
CVSS Temporal Score: See <http://exchange.xforce.ibmcloud.com/vulnerabilities/100840&gt; for current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:H/Au:S/C:P/I:P/A:C)

CVE-ID: CVE-2015-4148

Description: PHP could allow a remote attacker to execute arbitrary code on the system, caused by a type confusion error in the SoapClient do_soap_call() function. By sending specially crafted data when processed by the unserialize() function, an attacker could exploit this vulnerability to execute arbitrary code on the system.

CVSS Base Score: 7.5
CVSS Temporal Score: See <http://exchange.xforce.ibmcloud.com/vulnerabilities/103613&gt; for current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVE-ID: CVE-2015-4598

Description: PHP could allow a remote attacker to bypass security restrictions, caused by the failure to properly handle file names containing a NULL character. An attacker could exploit this vulnerability using a path name containing null characters to bypass file system access restrictions.

CVSS Base Score: 4.3
CVSS Temporal Score: See <http://exchange.xforce.ibmcloud.com/vulnerabilities/104110&gt; for current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVE-ID: CVE-2014-9709

Description: gd-libgd is vulnerable to a stack-based buffer overflow, caused by improper bounds checking by gd_gif_in.c. By sending a specially-crafted GIF file, a remote attacker could overflow a buffer and execute arbitrary code on the system or cause the server to crash.

CVSS Base Score: 6.8
CVSS Temporal Score: See <http://exchange.xforce.ibmcloud.com/vulnerabilities/101757&gt; for current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVE-ID: CVE-2015-0232

Description: PHP could allow a remote attacker to execute arbitrary code on the system, caused by an error in the exif_process_unicode function. An attacker could exploit this vulnerability using specially-crafted EXIF data to execute arbitrary code on the system.

CVSS Base Score: 7.5
CVSS Temporal Score: See <http://exchange.xforce.ibmcloud.com/vulnerabilities/100570&gt; for current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVE-ID: CVE-2015-4600

Description: PHP could allow a remote attacker to obtain sensitive information, caused by a type confusion error in the SOAP extension. By sending specially crafted data processed by the unserialize() function, an attacker could exploit this vulnerability to obtain memory or cause the application to crash.

CVSS Base Score: 4.3
CVSS Temporal Score: See <http://exchange.xforce.ibmcloud.com/vulnerabilities/104112&gt; for current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:P/I:N/A:N)

CVE-ID: CVE-2015-4601

Description: PHP could allow a remote attacker to obtain sensitive information, caused by a type confusion error in the SOAP extension. By sending specially crafted data processed by the unserialize() function, an attacker could exploit this vulnerability to obtain memory or cause the application to crash.

CVSS Base Score: 4.3
CVSS Temporal Score: See <http://exchange.xforce.ibmcloud.com/vulnerabilities/104113&gt; for current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:P/I:N/A:N)

CVE-ID: CVE-2015-4602

Description: PHP could allow a remote attacker to obtain sensitive information, caused by a type confusion error in the exception::getTraceAsStrin() function. By sending specially crafted data, an attacker could exploit this vulnerability to obtain memory or cause the application to crash.

CVSS Base Score: 4.3
CVSS Temporal Score: See <http://exchange.xforce.ibmcloud.com/vulnerabilities/104114&gt; for current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:P/I:N/A:N)

CVE-ID: CVE-2015-4603

Description: PHP could allow a remote attacker to obtain sensitive information, caused by a type confusion error in the exception::getTraceAsStrin() function. By sending specially crafted data, an attacker could exploit this vulnerability to obtain memory or cause the application to crash.

CVSS Base Score: 4.3
CVSS Temporal Score: See <http://exchange.xforce.ibmcloud.com/vulnerabilities/104115&gt; for current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:P/I:N/A:N)

CVE-ID: CVE-2015-2305

Description: Multiple products are vulnerable to a heap-based buffer overflow, caused by improper bounds checking when using Henry Spencers regex library. By sending an overly long regular expression string, a remote attacker could overflow the 32 bit register/variable and execute arbitrary code on the system or cause the application to crash.

CVSS Base Score: 6.8
CVSS Temporal Score: See <http://exchange.xforce.ibmcloud.com/vulnerabilities/100899&gt; for current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVE-ID: CVE-2015-2787

Description: PHP could allow a remote attacker to execute arbitrary code on the system, caused by an use-after-free error in the unserialize() function. By abusing the defined __wakeup() magic method, an attacker could exploit this vulnerability to execute arbitrary PHP code on the system.

CVSS Base Score: 6.8
CVSS Temporal Score: See <http://exchange.xforce.ibmcloud.com/vulnerabilities/101822&gt; for current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVE-ID: CVE-2015-3411

Description: PHP could allow a remote attacker to bypass security restrictions, caused by the failure to properly handle file names containing a NULL character. An attacker could exploit this vulnerability using a path name containing null characters to bypass file system access restrictions.

CVSS Base Score: 4.3
CVSS Temporal Score: See <http://exchange.xforce.ibmcloud.com/vulnerabilities/104108&gt; for current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVE-ID: CVE-2015-3412

Description: PHP could allow a remote attacker to bypass security restrictions, caused by the failure to properly handle file names containing a NULL character. An attacker could exploit this vulnerability using a path name containing null characters to bypass file system access restrictions.

CVSS Base Score: 4.3
CVSS Temporal Score: See <http://exchange.xforce.ibmcloud.com/vulnerabilities/104109&gt; for current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVE-ID: CVE-2015-4022

Description: PHP is vulnerable to a heap-based buffer overflow, caused by improper bounds checking by the FTP extension in the parsing of file listings. By sending an overly long argument, a remote attacker could overflow a buffer and execute arbitrary code on the system or cause the application to crash.

CVSS Base Score: 7.5
CVSS Temporal Score: See <http://exchange.xforce.ibmcloud.com/vulnerabilities/103518&gt; for current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVE-ID: CVE-2015-4024

Description: PHP is vulnerable to a denial of service, caused by an error when parsing malicious requests. By sending a specially-crafted HTTP POST request, an attacker could exploit this vulnerability to consume all available CPU resources.

CVSS Base Score: 5
CVSS Temporal Score: See <http://exchange.xforce.ibmcloud.com/vulnerabilities/103516&gt; for current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVE-ID: CVE-2015-4026

Description: PHP could allow a remote attacker to bypass security restrictions, caused by the acceptance of a NULL value in a path by the pcnt_exec() function. By sending a specially-crafted value, an attacker could exploit this vulnerability to bypass security controls.

CVSS Base Score: 5
CVSS Temporal Score: See <http://exchange.xforce.ibmcloud.com/vulnerabilities/103515&gt; for current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:N/I:P/A:N)

CVE-ID: CVE-2015-4599

Description: PHP could allow a remote attacker to obtain sensitive information, caused by a type confusion error in the SOAP extension. By sending specially crafted data processed by the unserialize() function, an attacker could exploit this vulnerability to obtain memory or cause the application to crash.

CVSS Base Score: 4.3
CVSS Temporal Score: See <http://exchange.xforce.ibmcloud.com/vulnerabilities/104111&gt; for current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:P/I:N/A:N)

Affected Products and Versions

Product Affected Version
IBM BladeCenter Advanced Management Module (AMM) 3.66n

Remediation/Fixes:

Firmware fix versions are available on Fix Central: <http://www.ibm.com/support/fixcentral/&gt;

You should verify applying the fix does not cause any compatibility issues.

Product Fixed Version
IBM BladeCenter Advanced Management Module (AMM) BPET66P - 3.66p

Workarounds and Mitigations:

None.

References:

Related Information:
IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Acknowledgement

None.

Change History
20 November 2015: Original version published

  • The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an “industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response.” IBM PROVIDES THE CVSS SCORES “AS IS” WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C