Lucene search

K
ibmIBM553917363EFF9E662B09A77DF706DC1C230A6512EED3B471B669E10ADCD3D3DB
HistoryJul 14, 2020 - 3:19 p.m.

Security Bulletin: Vulnerabilities in Java affect the IBM FlashSystem 900 (CVE-2019-2989 and CVE-2019-2964)

2020-07-1415:19:21
www.ibm.com
17

6.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:H/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

Summary

There are two vulnerabilities in Java to which IBM FlashSystem™ 900 is susceptible (CVE-2019-2989 and CVE-2019-2964).

Vulnerability Details

CVEID:CVE-2019-2989
**DESCRIPTION:**An unspecified vulnerability in Java SE could allow an unauthenticated attacker to cause no confidentiality impact, high integrity impact, and no availability impact.
CVSS Base score: 6.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/169295 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:H/A:N)

CVEID:CVE-2019-2964
**DESCRIPTION:**An unspecified vulnerability in Java SE related to the Concurrency component could allow an unauthenticated attacker to cause a denial of service resulting in a low availability impact using unknown attack vectors.
CVSS Base score: 3.7
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/169270 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L)

Affected Products and Versions

Affected Product(s) Version(s)

FlashSystem 900

MTM: 9840-AE2 and 9843-AE2

|

1.5.2.6

1.6.1.1

FlashSystem 840

MTM: 9840-AE1 and 9483-AE1

| 1.5.2.6

FlashSystem V9000 storage enclosure

MTM: 9846-AE3 and 9848-AE3

|

1.5.2.6

1.6.1.1

Remediation/Fixes

IBM recommends that users take action to remediate these vulnerabilities by upgrading the systems with affected versions to the following code levels or higher:

  • 1.5.2.7
  • 1.6.1.2

Relevant code packages can be found on IBM’s Fix Central.

Please note the following:

  • IBM FlashSystem 840 and V840 products are considered to be end of service and upgrades to fix versions mentioned may not be made available.
  • Storage hardware fix releases associated with IBM FlashSystem V9000 product are found through this security bulletin. To view fix releases for the SAN Volume Controller (SVC) hardware in an IBM FlashSystem V9000, search the IBM FlashSystem security bulletin for this issue.

Workarounds and Mitigations

To remediate, upgrade to the appropriate code level which contains the remediation for the issues described in this bulletin.

6.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:H/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P