Lucene search

K
ibmIBMBEC4A6F2981FF7F14A849B89DC92CF99BCEFAC26449C593154FF84F07C1370B6
HistoryFeb 23, 2022 - 7:48 p.m.

Security Bulletin: NTP vulnerability in Network Intrusion Prevention System (CVE-2013-5211)

2022-02-2319:48:26
www.ibm.com
43

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.966 High

EPSS

Percentile

99.6%

Summary

Security vulnerabilities have been discovered in the NTP component of IBM Security Network Intrusion Prevention System.

Vulnerability Details

CVEID:_CVE-2013-5211 _

DESCRIPTION:

NTP is vulnerable to a denial of service, caused by an error in the monlist feature in ntp_request.c. By sending a sending specially-crafted REQ_MON_GETLIST or REQ_MON_GETLIST_1 request, an attacker could exploit this vulnerability to consume available CPU resources and cause the server to crash.

CVSS Base Score: 5.0
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/90143/ for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:N/I:N/A:P)

Affected Products and Versions

Products: GX3002, GX4002, GX4004, GX4004-v2, GX5008, GX5008-v2, GX5108, GX5108-v2, GX5208, GX5208-v2, GX6116, GX7412, GX7412-10, GX7412-05, GX7800, GV200, GV1000
Firmware versions: 4.6.1, 4.6, 4.5, 4.4, and 4.3

Remediation/Fixes

The following IBM Threat Fixpacks have the fixes for these vulnerabilities. You could download them from the following links:

Product VRMF Remediation/First Fix
IBM Security Network Intrusion Prevention System 4.6.1.0 4.6.1.0-ISS-ProvG-AllModels-Hotfix-FP0011
IBM Security Network Intrusion Prevention System 4.6.0.0 4.6.0.0-ISS-ProvG-AllModels-Hotfix-FP0015
IBM Security Network Intrusion Prevention System 4.5.0.0 4.5.0.0-ISS-ProvG-AllModels-Hotfix-FP0014
IBM Security Network Intrusion Prevention System 4.4.0.0 4.4.0.0-ISS-ProvG-AllModels-System-FP0008
IBM Security Network Intrusion Prevention System 4.3.0.0 4.3.0.0-ISS-ProvG-AllModels-System-FP0006

Workarounds and Mitigations

None

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.966 High

EPSS

Percentile

99.6%