Lucene search

K
ibmIBM62223126172561462E95BBFAF393AF546A70AE5A2A016177C7A4D14F71FE95DA
HistoryJun 28, 2019 - 4:00 p.m.

Security Bulletin: A vulnerability in OpenSLP affects the IBM FlashSystem models V840 and V9000

2019-06-2816:00:01
www.ibm.com
6

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

Summary

A vulnerability exists in OpenSLP to which the IBM FlashSystem™ V840 and FlashSystem V9000 are susceptible. An exploit of this vulnerability (CVE-2017-17833) could make the system susceptible to a denial of service due to a corruption of heap memory by a remote attacker.

Vulnerability Details

CVEID: CVE-2017-17833 DESCRIPTION: OpenSLP, as used in multiple products, is vulnerable to a denial of service. A remote attacker could exploit this vulnerability to corrupt the heap memory and cause a denial of service.
CVSS Base Score: 7.5
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/142087&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Storage Node machine type and models (MTMs) affected:

  • 9846-AE1 and 9848-AE1
  • 9846-AE2 and 9848-AE2
  • 9846-AE3 and 9848-AE3

Controller Node MTMs affected:

  • 9846-AC0 and 9848-AC0
  • 9846-AC1 and 9848-AC1
  • 9846-AC2 and 9848-AC2
  • 9846-AC3 and 9848-AC3

Supported storage node code versions which are affected

  • VRMFs prior to 1.4.8.2
  • VRMFs prior to 1.5.2.5
  • VRMFs prior to 1.6.1.0

Supported controller node code versions which are affected
· VRMFs prior to 7.8.1.8
· VRMFs prior to 8.1.3.4
· VRMFs prior to 8.2.0.2

Remediation/Fixes

MTMs

| VRMF | APAR | Remediation/First Fix
—|—|—|—
Storage nodes:
9846-AE1, 9848-AE1, 9846-AE2, 9848-AE2, 9846-AE3, & 9848-AE3

Controller nodes:
9846-AC0, 9846-AC1, 9848-AC0, 9848-AC1, 9846-AC2, 9848-AC2, 9846-AC3, & 9848-AC3 |

Code fixes are now available, the minimum VRMF containing the fix depends on the code stream:_ _

__Fixed Code VRMF __
1.6 stream: 1.6.1.0

1.5 stream: 1.5.2.5
1.4 stream: 1.4.8.2

__Controller Node VRMF __
8.2 stream: 8.2.0.2

8.1 stream: 8.1.3.4
7.8 stream: 7.8.1.8

| N/A | FlashSystem V840 fixesor FlashSystem V9000 fixes for storage and controller nodeare available @ IBM’s Fix Central

Workarounds and Mitigations

None.

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P