Lucene search

K
ibmIBM075D99163656868B9E68B3EC266EA98F09B9CADCDE9C40F7353B68307894329F
HistoryJun 28, 2019 - 4:05 p.m.

Security Bulletin: Multiple Vulnerabilities in Java affect the IBM FlashSystem models V840 and V9000

2019-06-2816:05:01
www.ibm.com
6

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

Summary

There are vulnerabilities in Java to which the IBM FlashSystem™ V840 and FlashSystem V9000 are susceptible (CVE-2018-2783, CVE-2018-1517, CVE-2018-12539, CVE-2018-3180, and CVE-2018-12547). An exploit of CVE-2018-12547 could make the system susceptible to a buffer overflow which could allow a remote attacker to execute arbitrary code on the system or cause an application crash. An exploit of CVE-2018-2783 or CVE-2018-3180 could allow an attacker to impact confidentiality, integrity, and availability. An exploit of CVE-2018-1517 could allow an attacker to inflict a denial-of-service attack. Finally, an exploit of CVE-2018-12539 could allow execute untrusted native code and gain elevated privileges on the system.

Vulnerability Details

CVEID: CVE-2018-12547 DESCRIPTION: Eclipse OpenJ9 is vulnerable to a buffer overflow, caused by improper bounds checking by the jio_snprintf() and jio_vsnprintf() functions. By sending an overly long argument, a remote attacker could overflow a buffer and execute arbitrary code on the system or cause the application to crash.
CVSS Base Score: 9.8
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/157512&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

CVEID: CVE-2018-12539 DESCRIPTION: Eclipse OpenJ9 could allow a local attacker to gain elevated privileges on the system, caused by the failure to restrict the use of Java Attach API to connect to an Eclipse OpenJ9 or IBM JVM on the same machine and use Attach API operations to only the process owner. An attacker could exploit this vulnerability to execute untrusted native code and gain elevated privileges on the system.
CVSS Base Score: 8.4
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/148389&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

CVEID: CVE-2018-2783 DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java SE, Java SE Embedded, JRockit Security component could allow an unauthenticated attacker to cause high confidentiality impact, high integrity impact, and no availability impact.
CVSS Base Score: 7.4
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/141939&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N)

CVEID: CVE-2018-1517 DESCRIPTION: A flaw in the java.math component in IBM SDK, Java Technology Edition may allow an attacker to inflict a denial-of-service attack with specially crafted String data.
CVSS Base Score: 5.9
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/141681&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID: CVE-2018-3180 DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java SE, Java SE Embedded, JRockit JSSE component could allow an unauthenticated attacker to cause low confidentiality impact, low integrity impact, and low availability impact.
CVSS Base Score: 5.6
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/151497&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L)

Affected Products and Versions

Storage Node machine type and models (MTMs) affected:

  • 9846-AE1 and 9848-AE1
  • 9846-AE2 and 9848-AE2
  • 9846-AE3 and 9848-AE3

Controller Node MTMs affected:

  • 9846-AC0 and 9848-AC0
  • 9846-AC1 and 9848-AC1
  • 9846-AC2 and 9848-AC2
  • 9846-AC3 and 9848-AC3

Supported storage node code versions which are affected

  • VRMFs prior to 1.5.2.5
  • VRMFs prior to 1.6.1.0

Supported controller node code versions which are affected
· VRMFs prior to 7.8.1.10
· VRMFs prior to 8.1.3.6
· VRMFs prior to 8.2.1.4

Remediation/Fixes

MTMs

| VRMF | APAR | Remediation/First Fix
—|—|—|—
Storage nodes:
9846-AE1, 9848-AE1, 9846-AE2, 9848-AE2, 9846-AE3, & 9848-AE3

Controller nodes:
9846-AC0, 9846-AC1, 9848-AC0, 9848-AC1, 9846-AC2, 9848-AC2, 9846-AC3, & 9848-AC3 |

Code fixes are now available, the minimum VRMF containing the fix depends on the code stream:_ _

__Fixed Code VRMF __
1.6 stream: 1.6.1.0

1.5 stream: 1.5.2.5

__Controller Node VRMF __
8.2 stream: 8.2.1.4

8.1 stream: 8.1.3.6
7.8 stream: 7.8.1.10

| N/A | FlashSystem V840 fixesor FlashSystem V9000 fixes for storage and controller nodeare available @ IBM’s Fix Central

Workarounds and Mitigations

Upgrade to a remediated code level.

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

Related for 075D99163656868B9E68B3EC266EA98F09B9CADCDE9C40F7353B68307894329F