7.5
HIGH
CVE-2017-3768
Lenovo System x/IBM System x IMM2 Authentication Dos Vulnerability
Description

An unprivileged attacker with connectivity to the IMM2 could cause a denial of service attack on the IMM2 (Versions earlier than 4.4 for Lenovo System x and earlier than 6.4 for IBM System x). Flooding the IMM2 with a high volume of authentication failures via the Common Information Model (CIM) used by LXCA and OneCLI and other tools can exhaust available system memory which can cause the IMM2 to reboot itself until the requests cease.

INFO

Published Date :

Jan. 26, 2018, 7:29 p.m.

Last Modified :

Feb. 15, 2018, 6:06 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2017-3768 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Ibm bladecenter_hs22_firmware
2 Ibm bladecenter_hs23_firmware
3 Ibm bladecenter_hs23e_firmware
4 Ibm flex_system_x220_m4_firmware
5 Ibm flex_system_x222_m4_firmware
6 Ibm flex_system_x240_m4_firmware
7 Ibm flex_system_x280_m4_firmware
8 Ibm flex_system_x440_m4_firmware
9 Ibm flex_system_x480_m4_firmware
10 Ibm flex_system_x880_m4_firmware
11 Ibm idataplex_dx360_m4_firmware
12 Ibm idataplex_dx360_m4_water_cooled_firmware
13 Ibm nextscale_nx360_m4_firmware
14 Ibm system_x3100_m4_firmware
15 Ibm system_x3100_m5_firmware
16 Ibm system_x3250_m4_firmware
17 Ibm system_x3250_m5_firmware
18 Ibm system_x3300_m4_firmware
19 Ibm system_x3500_m4_firmware
20 Ibm system_x3530_m4_firmware
21 Ibm system_x3550_m4_firmware
22 Ibm system_x3630_m4_firmware
23 Ibm system_x3650_m4_firmware
24 Ibm system_x3650_m4_bd_firmware
25 Ibm system_x3650_m4_hd_firmware
26 Ibm system_x3750_m4_firmware
27 Ibm system_x3850_x6_firmware
28 Ibm system_x3950_x6_firmware
1 Lenova flex_system_x240_m5_firmware
2 Lenova flex_system_x280_x6_firmware
3 Lenova flex_system_x440_m4_firmware
4 Lenova flex_system_x480_x6_firmware
5 Lenova flex_system_x880_firmware
6 Lenova nextscale_nx360_m5_firmware
7 Lenova system_x3250_m6_firmware
8 Lenova system_x3500_m5_firmware
9 Lenova system_x3550_m5_firmware
10 Lenova system_x3650_m5_firmware
11 Lenova system_x3750_m4_firmware
12 Lenova system_x3850_x6_firmware
13 Lenova system_x3950_x6_firmware
14 Lenova flex_system_x240_m4_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-3768.

URL Resource
https://support.lenovo.com/us/en/product_security/LEN-14450 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-3768 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-3768 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Feb. 15, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:N/A:C)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://support.lenovo.com/us/en/product_security/LEN-14450 No Types Assigned https://support.lenovo.com/us/en/product_security/LEN-14450 Vendor Advisory
    Added CWE CWE-400
    Added CPE Configuration AND OR *cpe:2.3:o:lenova:flex_system_x240_m5_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 4.4 OR cpe:2.3:h:lenova:flex_system_x240_m5:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenova:flex_system_x280_x6_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 4.4 OR cpe:2.3:h:lenova:flex_system_x280_x6:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenova:flex_system_x440_m4_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 4.4 OR cpe:2.3:h:lenova:flex_system_x440_m4:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenova:flex_system_x480_x6_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 4.4 OR cpe:2.3:h:lenova:flex_system_x480_x6:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenova:flex_system_x880_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 4.4 OR cpe:2.3:h:lenova:flex_system_x880:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenova:nextscale_nx360_m5_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 4.4 OR cpe:2.3:h:lenova:nextscale_nx360_m5:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenova:system_x3250_m6_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 4.4 OR cpe:2.3:h:lenova:system_x3250_m6:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenova:system_x3500_m5_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 4.4 OR cpe:2.3:h:lenova:system_x3500_m5:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenova:system_x3550_m5_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 4.4 OR cpe:2.3:h:lenova:system_x3550_m5:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenova:system_x3650_m5_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 4.4 OR cpe:2.3:h:lenova:system_x3650_m5:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenova:system_x3750_m4_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 4.4 OR cpe:2.3:h:lenova:system_x3750_m4:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenova:system_x3850_x6_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 4.4 OR cpe:2.3:h:lenova:system_x3850_x6:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenova:system_x3950_x6_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 4.4 OR cpe:2.3:h:lenova:system_x3950_x6:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:lenova:flex_system_x240_m4_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 4.4 OR cpe:2.3:h:lenova:flex_system_x240_m4:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ibm:bladecenter_hs22_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 6.4 OR cpe:2.3:h:ibm:bladecenter_hs22:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ibm:bladecenter_hs23_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 6.4 OR cpe:2.3:h:ibm:bladecenter_hs23:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ibm:bladecenter_hs23e_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 6.4 OR cpe:2.3:h:ibm:bladecenter_hs23e:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ibm:flex_system_x220_m4_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 6.4 OR cpe:2.3:h:ibm:flex_system_x220_m4:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ibm:flex_system_x222_m4_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 6.4 OR cpe:2.3:h:ibm:flex_system_x222_m4:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ibm:flex_system_x240_m4_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 6.4 OR cpe:2.3:h:ibm:flex_system_x240_m4:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ibm:flex_system_x280_m4_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 6.4 OR cpe:2.3:h:ibm:flex_system_x280_m4:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ibm:flex_system_x440_m4_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 6.4 OR cpe:2.3:h:ibm:flex_system_x440_m4:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ibm:flex_system_x480_m4_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 6.4 OR cpe:2.3:h:ibm:flex_system_x480_m4:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ibm:flex_system_x880_m4_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 6.4 OR cpe:2.3:h:ibm:flex_system_x880_m4:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ibm:idataplex_dx360_m4_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 6.4 OR cpe:2.3:h:ibm:idataplex_dx360_m4:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ibm:idataplex_dx360_m4_water_cooled_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 6.4 OR cpe:2.3:h:ibm:idataplex_dx360_m4_water_cooled:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ibm:nextscale_nx360_m4_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 6.4 OR cpe:2.3:h:ibm:nextscale_nx360_m4:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ibm:system_x3100_m4_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 6.4 OR cpe:2.3:h:ibm:system_x3100_m4:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ibm:system_x3100_m5_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 6.4 OR cpe:2.3:h:ibm:system_x3100_m5:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ibm:system_x3250_m4_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 6.4 OR cpe:2.3:h:ibm:system_x3250_m4:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ibm:system_x3250_m5_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 6.4 OR cpe:2.3:h:ibm:system_x3250_m5:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ibm:system_x3300_m4_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 6.4 OR cpe:2.3:h:ibm:system_x3300_m4:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ibm:system_x3500_m4_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 6.4 OR cpe:2.3:h:ibm:system_x3500_m4:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ibm:system_x3530_m4_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 6.4 OR cpe:2.3:h:ibm:system_x3530_m4:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ibm:system_x3550_m4_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 6.4 OR cpe:2.3:h:ibm:system_x3550_m4:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ibm:system_x3630_m4_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 6.4 OR cpe:2.3:h:ibm:system_x3630_m4:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ibm:system_x3650_m4_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 6.4 OR cpe:2.3:h:ibm:system_x3650_m4:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ibm:system_x3650_m4_bd_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 6.4 OR cpe:2.3:h:ibm:system_x3650_m4_bd:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ibm:system_x3750_m4_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 6.4 OR cpe:2.3:h:ibm:system_x3750_m4:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ibm:system_x3850_x6_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 6.4 OR cpe:2.3:h:ibm:system_x3850_x6:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ibm:system_x3950_x6_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 6.4 OR cpe:2.3:h:ibm:system_x3950_x6:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:ibm:system_x3650_m4_hd_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 6.4 OR cpe:2.3:h:ibm:system_x3650_m4_hd:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-3768 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2017-3768 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.10 }} 0.00%

score

0.40534

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability