Lucene search

K
ibmIBMCF007FE5A656402D1B3D66D95C9C71F9AEE51C7C5BADDC7523EB5C7008C997E7
HistoryApr 14, 2023 - 2:32 p.m.

Security Bulletin: Vulnerabilities in ntp affect IBM Integrated Management Module II (IMM2) for System x, Flex and BladeCenter Systems

2023-04-1414:32:25
www.ibm.com
5

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

6.5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

0.089 Low

EPSS

Percentile

94.5%

Summary

IBM Integrated Management Module II (IMM2) for System x, Flex and BladeCenter Systems has addressed the following vulnerabilities in ntp.

Vulnerability Details

Summary

IBM Integrated Management Module II (IMM2) for System x, Flex and BladeCenter Systems has addressed the following vulnerabilities in ntp.

Vulnerability Details

CVEID: CVE-2017-6464

Description: NTP is vulnerable to a denial of service. A remote authenticated attacker could exploit this vulnerability using a malformed mode configuration directive to cause the application to crash.

CVSS Base Score: 4.2
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/123610&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:H/UI:R/S:U/C:N/I:N/A:H)

CVEID: CVE-2017-6463

Description: NTP is vulnerable to a denial of service. By sending an invalid setting, a remote authenticated attacker could exploit this vulnerability using the :config directive to cause the daemon to crash.

CVSS Base Score: 4.2
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/123612&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:H/UI:R/S:U/C:N/I:N/A:H)

CVEID: CVE-2017-6462

Description: NTP is vulnerable to a denial of service, caused by a buffer overflow in the legacy Datum Programmable Time Server refclock driver. By sending specially crafted packets, a local authenticated attacker could exploit this vulnerability to overflow a buffer and cause a denial of service.

CVSS Base Score: 1.6
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/123611&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:P/AC:H/PR:H/UI:R/S:U/C:N/I:N/A:L)

CVEID: CVE-2017-6460

Description: NTP is vulnerable to a denial of service, caused by a stack-based buffer overflow in ntpq. By sending a specially crafted request, a remote authenticated attacker could overflow a buffer and cause the application to crash.

CVSS Base Score: 4.2
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/123618&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:H/UI:R/S:U/C:N/I:N/A:H)

CVEID: CVE-2017-6458

Description: NTP is vulnerable to a denial of service, caused by multiple buffer overflows in the ctl_put() functions. By sending an overly long string argument, a remote authenticated attacker could exploit this vulnerability to overflow a buffer and cause the application to crash.

CVSS Base Score: 4.2
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/123616&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:H/UI:R/S:U/C:N/I:N/A:H)

CVEID: CVE-2017-6451

Description: NTP could allow a local attacker to bypass security restrictions, caused by an out-of-bounds memory write when handling the return value of snprintf()/vsnprintf() functions. An attacker could exploit this vulnerability to overwrite a saved instruction pointer on the stack and gain control over the execution flow.

CVSS Base Score: 1.8
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/123617&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:H/UI:R/S:U/C:N/I:L/A:N)

CVEID: CVE-2016-9042

Description: NTP is vulnerable to a denial of service, caused by an error in the origin timestamp check functionality. By sending specially crafted packets, a remote authenticated attacker could exploit this vulnerability to cause the application to crash.

CVSS Base Score: 4.4
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/123619&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H)

Affected products and versions

Product Version
IBM Integrated Management Module II (IMM2) for System x and Flex Systems 1AOO
IBM Integrated Management Module II (IMM2) for BladeCenter Systems 1AOO

Remediation/Fixes

Firmware fix versions are available on Fix Central: <http://www.ibm.com/support/fixcentral/&gt;

Product Fixed Version
IBM Integrated Management Module II (IMM2) for System x and Flex Systems
ibm_fw_imm2_1aoo80g-6.40_anyos_noarch 1AOO80G-6.40
IBM Integrated Management Module II (IMM2) for BladeCenter Systems
ibm_fw_imm2_1aoo80g-6.40-bc_anyos_noarch 1AOO80G-6.40_bc

References

Related Information
IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog
Lenovo Product Security Advisories

Acknowledgement

None.

Change History
13 November, 2017: Original Version Published

  • The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an โ€œindustry open standard designed to convey vulnerability severity and help to determine urgency and priority of response.โ€ IBM PROVIDES THE CVSS SCORES โ€œAS ISโ€ WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

6.5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

0.089 Low

EPSS

Percentile

94.5%