Lucene search

K
ibmIBMC9AAE23461FEBD25AFC36A21F7BE61C3520A07FCCFE26DFF6903127910D8A34A
HistoryJun 17, 2018 - 10:33 p.m.

Security Bulletin: IBM SmartCloud Provisioning security vulnerability has been identified in nginx (CVE-2016-4450)

2018-06-1722:33:04
www.ibm.com
12

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

Summary

IBM SmartCloud Provisioning and SmartCloud Provisioning for Software Virtual Appliaance ships with nginx. A denial of service vulnerability has been identified in nginx (CVE-2016-4450).

Vulnerability Details

CVE-ID: CVE-2016-4450****

Description: nginx is vulnerable to a denial of service, caused by a NULL pointer dereference error in ngx_chain_to_iovec(). By sending a specially-crafted request, a remote attacker could exploit this vulnerability to cause the worker process to crash.
CVSS Base Score: 5.300
CVSS Temporal Score: https://exchange.xforce.ibmcloud.com/vulnerabilities/113746 for more information
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

Affected Products and Versions

All releases of IBM SmartCloud Provisioning 2.1 and IBM SmartCloud Provisioning V2.1 for IBM Software Virtual Appliance.

Remediation/Fixes

None

Workarounds and Mitigations

If you are running any release of IBM SmartCloud Provisioning contact IBM support.

Please note that product software support discontinuance is approaching as per IBM Withdrawal Announcement 916-016.

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P