Lucene search

K
ibmIBM743DC93C2E4EF47CECE36F8B7C060480B640A7FAA0F558539F5D22DEB5ACF3B7
HistoryJun 18, 2018 - 12:32 a.m.

Security Bulletin: Vulnerabilities in OpenSSH affect the IBM FlashSystem model V840

2018-06-1800:32:32
www.ibm.com
20

EPSS

0

Percentile

10.1%

Summary

There are vulnerabilities in OpenSSH to which the IBM® FlashSystem™ V840 is susceptible. An exploit of these vulnerabilities (CVE-2015-6563 and CVE-2015-6564) could allow a remote attacker to bypass security restrictions to gain elevated privileges or conduct an impersonation attack.

Vulnerability Details

CVEID: CVE-2015-6563 DESCRIPTION: OpenSSH could allow a local attacker to bypass security restrictions, caused by the acceptance of extraneous username data in MONITOR_REQ_PAM_INIT_CTX requests by the monitor component in sshd. An attacker could exploit this vulnerability to conduct impersonation attacks.
CVSS Base Score: 4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/105881 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)

CVEID: CVE-2015-6564 DESCRIPTION: OpenSSH could allow a local attacker to gain elevated privileges on the system, caused by a use-after-free error in the mm_answer_pam_free_ctx function. An attacker could exploit this vulnerability to gain elevated privileges on the system.
CVSS Base Score: 7.4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/105882 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

**Affected Products and Versions of FlashSystem V840’s two node types **
Storage Node
· Machine Type Models (MTMs) affected include 9846-AE1 and 9848-AE1
· Code versions affected include supported VRMFs:
o 1.3.0.0 – 1.3.0.6
· Code streams NOT affected:
o 1.4 stream

_Controller Node _
· MTMs affected include 9846-AC0, 9848-AC0, 9846-AC1, and 9848-AC1
· Code streams NOT affected:
· 7.6, 7.7, and 7.8 code streams were NOT affected

Remediation/Fixes

V840 MTMs

| VRMF| APAR| Remediation/First Fix
—|—|—|—
Storage nodes:
9846-AE1 &
9848-AE1| _Code fixes are now available, the minimum VRMF containing the fix depends on the code stream:

___Storage Node VRMF __
1.3 stream: 1.3.0.7| _ _N/A| FlashSystem V840 fixes**for storage and controller node **are available @ IBM’s Fix Central

Workarounds and Mitigations

None