Lucene search

K
ibmIBM4B4993EFD2BD5D7953C6D5A22ED4127C759A3149481D6C8F47128D20B45D560C
HistoryMay 01, 2024 - 10:52 a.m.

Security Bulletin: A vulnerability in the GUI affects IBM SAN Volume Controller, IBM Storwize, IBM Spectrum Virtualize and IBM FlashSystem products

2024-05-0110:52:39
www.ibm.com
33
ibm san volume controller
ibm storwize
ibm spectrum virtualize
ibm flashsystem
certificate validation
remote attacker
spoofing
vulnerability
gui
ibm storage virtualize
security bulletin.

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

EPSS

0.001

Percentile

24.2%

Summary

The certificate for a remote system in a policy-based replication partnership is not correctly validated in the GUI on IBM Storage Virtualize products.

Vulnerability Details

CVEID:CVE-2023-47700
**DESCRIPTION:**IBM SAN Volume Controller, IBM Storwize, IBM FlashSystem and IBM Storage Virtualize products could allow a remote attacker to spoof a trusted system that would not be correctly validated by the Storwize server. This could lead to a user connecting to a malicious host, believing that it was a trusted system and deceived into accepting spoofed data.
CVSS Base score: 5.9
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/271016 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Storage Virtualize 8.6

Remediation/Fixes

IBM recommends that you fix this vulnerability by upgrading affected versions of IBM SAN Volume Controller, IBM Storwize V7000, IBM Storwize V5000 and V5100, IBM Storwize V5000E, IBM Storage Virtualize Software, IBM Storage Virtualize for Public Cloud, IBM FlashSystem V9000, IBM FlashSystem 9500, IBM FlashSystem 9100 Family, IBM FlashSystem 9200, IBM FlashSystem 7300, IBM FlashSystem 7200, IBM FlashSystem 5200 and IBM FlashSystem 5000 to the following code levels or higher:

8.6.0.3

8.6.2.0

Latest IBM SAN Volume Controller Code
Latest IBM Storwize V7000 Code
Latest IBM Storwize V5000 and V5100 Code
Latest IBM Storwize V5000E Code
Latest IBM FlashSystem V9000 Code
Latest IBM FlashSystem 9500 Code
Latest IBM FlashSystem 9100 Family Code
Latest IBM FlashSystem 9200 Code
Latest IBM FlashSystem 7300 Code
Latest IBM FlashSystem 7200 Code
Latest IBM FlashSystem 5000 and 5200 Code
Latest IBM Storage Virtualize Software
Latest IBM Storage Virtualize for Public Cloud

For the Storage Nodes of IBM FlashSystem 900, please apply the fixes recommended in the IBM FlashSystem security bulletin for this issue.

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmspectrum_virtualize_for_public_cloudMatch8.6
OR
ibmibm_flashsystem_5x00Match8.6
OR
ibmibm_flashsystem_9x00Match8.6
OR
ibmibm_flashsystem_7x00Match8.6
OR
ibmstorwize_v5000Match8.6
OR
ibmstorwize_v5000e_firmwareMatch8.6
OR
ibmstorwize_v7000Match8.6
OR
ibmspectrum_virtualize_softwareMatch8.6
OR
ibmflashsystem_v9000Match8.6
OR
ibmsan_volume_controllerMatch8.6

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

EPSS

0.001

Percentile

24.2%

Related for 4B4993EFD2BD5D7953C6D5A22ED4127C759A3149481D6C8F47128D20B45D560C