Lucene search

K
ibmIBMACA03369BFDF691250C21A7F4907CEF9F05ED2A3552E9270111C1EBC8A84AB40
HistoryJan 22, 2020 - 2:07 p.m.

Security Bulletin: IBM Integrated Management Module II (IMM2) is affected by vulnerability in OpenSSH (CVE-2018-15919)

2020-01-2214:07:53
www.ibm.com
14

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

Summary

The following vulnerability in OpenSSH has been addressed by IBM Integrated Management Module II (IMM2).

Vulnerability Details

CVEID:CVE-2018-15919
**DESCRIPTION:**Remotely observable behaviour in auth-gss2.c in OpenSSH through 7.8 could be used by remote attackers to detect existence of users on a target system when GSS2 is in use. NOTE: the discoverer states ‘We understand that the OpenSSH developers do not want to treat such a username enumeration (or “oracle”) as a vulnerability.’
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/148952 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Integrated Management Module II (IMM2) for System x and Flex 1AOO
IBM Integrated Management Module II (IMM2) for BladeCenter 1AOO

Remediation/Fixes

Firmware fix versions are available on Fix Central: <http://www.ibm.com/support/fixcentral/&gt;

Product(s) Fixed Version(s)

IBM Integrated Management Module II (IMM2) for System x and Flex

(ibm_fw_imm2_1aoo90b-7.40_anyos_noarch)

| 1AOO90B-7.40

IBM Integrated Management Module II (IMM2) for BladeCenter

(ibm_fw_imm2_1aoo90b-7.40-bc_anyos_noarch)

| 1AOO90B-7.40-bc

Workarounds and Mitigations

None

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

Related for ACA03369BFDF691250C21A7F4907CEF9F05ED2A3552E9270111C1EBC8A84AB40