Lucene search

K
ibmIBMD19D4ECED30B328AE7C569D37A6204015AE362F3853B24244EE5A542903CD6FD
HistoryDec 07, 2023 - 10:31 p.m.

Security Bulletin: IBM Flex System Chassis Management Module (CMM) is affected by a vulnerability in bind (CVE-2017-3145)

2023-12-0722:31:02
www.ibm.com
5
ibm
flex system
cmm
vulnerability
bind
fix
available
firmware
ibm flex system chassis management module
2pet
cve-2017-3145
denial of service

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.063 Low

EPSS

Percentile

93.5%

Summary

IBM Flex System Chassis Management Module (CMM) has addressed the following vulnerability in bind.

Vulnerability Details

CVEID: CVE-2017-3145 DESCRIPTION: ISC BIND is vulnerable to a denial of service, caused by a use-after-free when improperly sequencing cleanup operations on upstream recursion fetch contexts. A remote attacker could exploit this vulnerability to make named crash with an assertion failure.
CVSS Base Score: 7.5
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/137694&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Product

|

Affected Version

—|—

IBM Flex System Chassis Management Module (CMM)

|

2PET

Remediation/Fixes

Firmware fix versions are available on Fix Central: <http://www.ibm.com/support/fixcentral/&gt;

Product

|

Fix Version

—|—

IBM Flex System Chassis Management Module (CMM)
(ibm_fw_cmm_2pet16c-2.5.12c_anyos_noarch)

|

2pet16c-2.5.12c

Workarounds and Mitigations

None

CPENameOperatorVersion
pureflex system & flex systemeqany

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.063 Low

EPSS

Percentile

93.5%