Lucene search

K
ibmIBM33377C4ADDA888FD818A5C04F6878ED9FD927B9BF947EC764413EDC2BD081A54
HistoryFeb 18, 2023 - 1:45 a.m.

Security Bulletin: Vulnerability in the IBM FlashSystem models 840 and 900

2023-02-1801:45:50
www.ibm.com
22
ibm flashsystem
vulnerability
privilege escalation
840
900
fix
firmware
mitigation

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

45.1%

Summary

There is a vulnerability to which the FlashSystem™ 840 and FlashSystem 900 are susceptible. An exploit of this vulnerability could make the system subject to an attack allowing an escalation of privilege. Only systems with 1.4 firmware installed are vulnerable.

Vulnerability Details

CVEID: CVE-2018-1822 DESCRIPTION: IBM FlashSystem product allows a specially crafted attack to gain administrative control or to deny service.
CVSS Base Score: 9.8
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/150296&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

FlashSystem 840 machine type and models (MTMs) affected include 9840-AE1 and 9843-AE1
FlashSystem 900 MTMs affected include 9840-AE2 and 9843-AE2.

Remediation/Fixes

MTMs VRMF APAR Remediation/First Fix

FlashSystem 840 MTMs:

9840-AE1 & 9843-AE1

FlashSystem 900 MTMs:

9840-AE2 & 9843-AE2

|

Code fixes are now available. The minimum VRMF containing the fix depends on the code stream:

Fixed Code VRMF

1.5 stream: 1.5.0.0

1.4 stream: 1.4.8.1

| N/A | FlashSystem 840 fixes and FlashSystem 900 fixes are available @ IBM’s Fix Central

Workarounds and Mitigations

None.

Affected configurations

Vulners
Node
ibmibm_flashsystem_900Matchany
OR
ibmibm_flashsystem_900Matchany

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

45.1%

Related for 33377C4ADDA888FD818A5C04F6878ED9FD927B9BF947EC764413EDC2BD081A54