Lucene search

K
ibmIBM7528A3A0902BD0E84C18A74B2060682D416756B7BDA47A549953D62A2C4905D5
HistoryMar 29, 2023 - 1:48 a.m.

Security Bulletin: Network Security (NSS) vulnerability affects IBM SAN Volume Controller, IBM Storwize, IBM Spectrum Virtualize and IBM FlashSystem products

2023-03-2901:48:02
www.ibm.com
13

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

0.102 Low

EPSS

Percentile

94.9%

Summary

A vulnerability in Network Security (NSS) affects IBM SAN Volume Controller, IBM Storwize V7000, V5000, V5100, V3700 and V3500, IBM Spectrum Virtualize Software, IBM Spectrum Virtualize for Public Cloud and IBM FlashSystem V9000 and 9100 family products. The applicable vulnerability is CVE-2018-12404.

Vulnerability Details

CVEID:CVE-2018-12404
**DESCRIPTION:**Mozilla Network Security Services (NSS), as used in Mozilla Firefox, could allow a local attacker to obtain sensitive information, caused by a cache side-channel variant of the Bleichenbacher attack in the handling of PKCS #1 v1.5 padding by the TLS implementation. An attacker could exploit this vulnerability to obtain secret encryption keys of running applications and hijack connections and accounts.
CVSS Base score: 5.1
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/155087 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
SAN Volume Controller and Storwize Family 8.3
SAN Volume Controller and Storwize Family 7.8
SAN Volume Controller and Storwize Family 8.2

Remediation/Fixes

IBM recommends that you fix this vulnerability by upgrading affected versions of IBM SAN Volume Controller, IBM Storwize V7000, V5000, V3700 and V3500, IBM Spectrum Virtualize Software, IBM Spectrum Virtualize for Public Cloud and IBM FlashSystem V9000 and 9100 family to the following code levels or higher:

7.8.1.12

8.2.1.11

8.3.0.2

8.3.1.0

Latest IBM SAN Volume Controller Code
Latest IBM Storwize V7000 Code
Latest IBM Storwize V5000 Code
Latest IBM Storwize V3700 Code
Latest IBM Storwize V3500 Code
Latest IBM FlashSystem V9000 Code
Latest IBM FlashSystem 9100 Family Code
Latest IBM Spectrum Virtualize Software
Latest IBM Spectrum Virtualize for Public Cloud

For the Storage Nodes of IBM FlashSystem V9000, please apply the fixes recommended in the IBM FlashSystem security bulletin for this issue.

For unsupported versions of the above products, IBM recommends upgrading to a fixed, supported version of code.

Workarounds and Mitigations

None

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

0.102 Low

EPSS

Percentile

94.9%