Lucene search

K
ibmIBMD765B0E424B32B58901509C0B37E90B68BD6A9A3ED95D1DE2E1DF2893F546155
HistoryApr 14, 2023 - 2:32 p.m.

Security Bulletin: IBM System Networking Products not affected by the Bash vulnerabilities (CVE-2014-6271, CVE-2014-7169, CVE-2014-7186, CVE-2014-7187, CVE-2014-6277, and CVE-2014-6278)

2023-04-1414:32:25
www.ibm.com
31

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.976 High

EPSS

Percentile

100.0%

Summary

IBM System Networking Products are not vulnerable to the Bash vulnerabilities that have been referred to as “Bash Bug” or “Shellshock” and the two memory corruption vulnerabilities.

Vulnerability Details

Abstract

IBM System Networking Products are not vulnerable to the Bash vulnerabilities that have been referred to as “Bash Bug” or “Shellshock” and the two memory corruption vulnerabilities.

Content

  • The following is a list of specific IBM System Networking products, all editions and all platforms are NOT vulnerable to the Bash vulnerabilities (CVE-2014-6271, CVE-2014-7169, CVE-2014-7186, CVE-2014-7187, CVE-2014-6277, and CVE-2014-6278).

  • IBM System Networking Management

    • IBM System Networking Switch Center
    • IBM System Networking Element Manager
  • IBM RackSwitch Products

    • IBM RackSwitch G7028
    • IBM RackSwitch G8000
    • IBM RackSwitch G8052
    • IBM RackSwitch G8124E
    • IBM RackSwitch G8124
    • IBM RackSwitch G8264
    • IBM RackSwitch G8264T
    • IBM RackSwitch G8264CS
    • IBM RackSwitch G8316
    • IBM RackSwitch G8332
  • IBM BladeCenter Products

    • IBM BladeCenter Virtual Fabric 10Gb Switch Module
    • IBM BladeCenter iFlow Director
    • IBM BladeCenter 1/10Gb Uplink Ethernet Switch Module
    • IBM BladeCenter Layer 2/3 Gb Ethernet Switch Module
    • IBM BladeCenter Intelligent Copper Pass-Thru Module
    • IBM BladeCenter Server Connectivity Module
    • IBM BladeCenter Layer 2/7 Ethernet Switch Module
  • IBM Flex System Products

    • IBM® Flex System® Interconnect Fabric
    • IBM Flex System Fabric SI4093 System Interconnect Module
    • IBM Flex System Fabric EN4093R 10Gb Scalable Switch
    • IBM Flex System Fabric EN4093 10Gb Scalable Switch
    • IBM Flex System Fabric CN4093 10Gb Converged Scalable Switch
    • IBM Flex System EN2092 1Gb Ethernet Scalable Switch
    • IBM Flex System EN4091 10Gb Ethernet Pass-Thru Module

Remediation:

No action required.

Change History
September 26, 2014: Original Copy Published

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.976 High

EPSS

Percentile

100.0%