Lucene search

K
ibmIBMBAE499BB3A3A7A6E420D5727D373BA3667A398EEB5AEF693D478EA7223176FFB
HistorySep 23, 2021 - 1:31 a.m.

Security Bulletin: Vulnerability in BIND affects Power Hardware Management Console (CVE-2016-8864)

2021-09-2301:31:39
www.ibm.com
5

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.958 High

EPSS

Percentile

99.1%

Summary

BIND is used by Power Hardware Management Console (HMC). BIND is affected by a vulnerability that can allow for a denial of service attack. HMC has addressed the applicable CVE.

Vulnerability Details

CVEID: CVE-2016-8864**
DESCRIPTION:** ISC BIND is vulnerable to a denial of service, caused by the improper handling of responses containing a DNAME answer in db.c or resolver.c. By sending a recursive response, a remote attacker could exploit this vulnerability to trigger an assertion failure.
CVSS Base Score: 7.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/118526 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Power HMC V8.8.3.0
Power HMC V8.8.4.0
Power HMC V8.8.5.0
Power HMC V8.8.6.0

Remediation/Fixes

The following fixes are available on IBM Fix Central at: <http://www-933.ibm.com/support/fixcentral/&gt;

Product

|

VRMF

|

APAR

|

Remediation/Fix

โ€”|โ€”|โ€”|โ€”

Power HMC

|

V8.8.3.0 SP3

|

MB04063

|

MH01679

Power HMC

|

V8.8.4.0 SP2

|

MB04064

|

MH01680

Power HMC

|

V8.8.5.0 SP1

|

MB04065

|

MH01681

Power HMC

|

V8.8.6.0

|

MB04060

|

MH01674

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.958 High

EPSS

Percentile

99.1%