Lucene search

K
ibmIBM83949293D531C3BC38D05B8E11F73860AE63D675A7ACD0FBACD46879F7DFA117
HistoryJun 18, 2018 - 12:32 a.m.

Security Bulletin: Vulnerabilities in Apache Tomcat affect the IBM FlashSystem model V840

2018-06-1800:32:46
www.ibm.com
26

EPSS

0.018

Percentile

88.2%

Summary

There are vulnerabilities in Apache Tomcat to which the IBM® FlashSystem™ V840 is susceptible. An exploit of these vulnerabilities (CVE-2016-6816, CVE-2016-6817, and CVE-2016-6796) could allow a remote attacker to obtain sensitive information, cause an application to enter an infinite loop, or bypass a configured SecurityManager

Vulnerability Details

CVEID: CVE-2016-6816 DESCRIPTION: Apache Tomcat is vulnerable to HTTP response splitting attacks, caused by improper validation of user-supplied input. A remote attacker could exploit this vulnerability to inject arbitrary HTTP headers and cause the server to return a split response, once the URL is clicked. This would allow the attacker to perform further attacks, such as Web cache poisoning or cross-site scripting, and possibly obtain sensitive information.
CVSS Base Score: 6.1
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/119158 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N)

CVEID: CVE-2016-6817 DESCRIPTION: Apache Tomcat is vulnerable to a denial of service. By sending a specially crafted HTTP/2 header, a remote attacker could exploit this vulnerability to cause the application to enter into an infinite loop.
CVSS Base Score: 7.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/119156 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID: CVE-2016-6796 DESCRIPTION: Apache Tomcat could allow a local attacker to bypass security restrictions. By modifying configuration parameters for the JSP Servlet, an attacker could exploit this vulnerability to bypass a configured SecurityManager.
CVSS Base Score: 4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/118404 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)

Affected Products and Versions

**Affected Products and Versions of FlashSystem V840’s two node types **
Storage Node
· Machine Type Models (MTMs) affected include 9846-AE1 and 9848-AE1
· Code versions affected include supported VRMFs:
o 1.4.0.0 – 1.4.5.1
o 1.3.0.0 – 1.3.0.6

_Controller Node _
· MTMs affected include 9846-AC0, 9848-AC0, 9846-AC1, and 9848-AC1
· Code versions affected include supported VRMFs:
o 7.7.0.0 – 7.7.1.5
o 7.8.0.0 – 7.8.0.1

Remediation/Fixes

V840 MTMs

| VRMF| APAR| Remediation/First Fix
—|—|—|—
Storage nodes:
9846-AE1 &
9848-AE1

Controller nodes:
9846-AC0,
9846-AC1,
9848-AC0, &
9848-AC1| _Code fixes are now available, the minimum VRMF containing the fix depends on the code stream:

___Storage Node VRMF __
_1.4 stream: 1.4.6.0 _
1.3 stream: 1.3.0.7

__Controller Node VRMF __
7.7 stream: 7.7.1.6
7.8 stream: 7.8.0.2| _ _N/A| FlashSystem V840 fixes**for storage and controller node **are available @ IBM’s Fix Central

Workarounds and Mitigations

None