Lucene search

K
ibmIBMAC064705FA24E2BBDFBF06DC9EF0885F816F4E6EADDA86058810D3B27D8E9A84
HistorySep 22, 2021 - 11:05 p.m.

Security Bulletin: Vulnerabilities in NTP affect Power Hardware Management Console (CVE-2017-6464, CVE-2017-6463)

2021-09-2223:05:38
www.ibm.com
4

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:N/I:N/A:P

0.076 Low

EPSS

Percentile

93.2%

Summary

NTP is used by Power Hardware Management Console (HMC). HMC has addressed the applicable CVEs

Vulnerability Details

CVEID: CVE-2017-6464 DESCRIPTION: NTP is vulnerable to a denial of service. A remote authenticated attacker could exploit this vulnerability using a malformed mode configuration directive to cause the application to crash.
CVSS Base Score: 4.2
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/123610&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:H/UI:R/S:U/C:N/I:N/A:H)

CVEID: CVE-2017-6463 DESCRIPTION: NTP is vulnerable to a denial of service. By sending an invalid setting, a remote authenticated attacker could exploit this vulnerability using the :config directive to cause the daemon to crash.
CVSS Base Score: 4.2
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/123612&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:H/UI:R/S:U/C:N/I:N/A:H)

Affected Products and Versions

Power HMC V8.6.0.0
Power HMC V8.7.0.0
Power HMC V9.1.910.0

Remediation/Fixes

The following fixes are available on IBM Fix Central at: <http://www-933.ibm.com/support/fixcentral/&gt;

Product

|

VRMF

|

APAR

|

Remediation/Fix

โ€”|โ€”|โ€”|โ€”

Power HMC

|

V8.8.6.0 SP3

|

MB04172

|

MH01784

Power HMC

|

V8.8.7.0 SP2 ppc

|

MB04174

|

MH01786

Power HMC

|

V8.8.7.0 SP2 x86

|

MB04173

|

MH01785

Power HMC

|

V9.1.920.0 ppc

| MB04176 | MH01760
Power HMC | V9.1.920.0 x86 | MB04175 | MH01759

Workarounds and Mitigations

None

CPENameOperatorVersion
hardware management console v9eqany

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:N/I:N/A:P

0.076 Low

EPSS

Percentile

93.2%