Lucene search

K
ibmIBM9E1E8AB01B6CB78DE88A4974ADF33943E6BBDE980BE51911A8BD57E1CC33DDD6
HistoryFeb 18, 2023 - 1:45 a.m.

Security Bulletin: A vulnerability affects the IBM FlashSystem models 840 and 900

2023-02-1801:45:50
www.ibm.com
26
ibm flashsystem
vulnerability
overwrite_files
cve-2018-1495
9840-ae1
9843-ae1
9840-ae2
9843-ae2
code_versions
fixes
mitigation

5.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:N/I:P/A:P

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

0.001 Low

EPSS

Percentile

44.4%

Summary

There is a vulnerability which the IBM FlashSystem™ 840 and FlashSystem 900 are susceptible. An exploit of this vulnerability (CVE-2018-1495) could make the system susceptible to an attack which could allow an attacker to overwrite arbitrary files.

Vulnerability Details

CVEID: CVE-2018-1495**
DESCRIPTION:** IBM FlashSystem products could allow an authenticated attacker with specialized access to overwrite arbitrary files which could cause a denial of service.
CVSS Base Score: 6.5
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/141148&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

FlashSystem 840 machine type and models (MTMs) affected include 9840-AE1 and 9843-AE1.
FlashSystem 900 MTMs affected include 9840-AE2 and 9843-AE2.

Supported code versions which are affected

  • VRMFs prior to 1.3.0.10
  • VRMFs prior to 1.4.8.0
  • VRMFs prior to 1.5.1.1

Remediation/Fixes

MTMs

| VRMF| APAR| Remediation/First Fix
—|—|—|—
FlashSystem****840 MTM:
9840-AE1 &9843-AE1

**FlashSystem 900 MTMs:**9840-AE2 &9843-AE2| Code fixes are now available, the minimum VRMF containing the fix depends on the code stream:_ _
__Fixed Code VRMF __
1.5 stream: 1.5.1.1
_1.4 stream: 1.4.8.0 _
1.3 stream: 1.3.0.10| _ N/A| FlashSystem 840 fixes****and FlashSystem 900 fixes****are available @ IBM’s Fix Central _

Workarounds and Mitigations

Customers running the 1.3 code version should be aware that 1.3.0.10 is the last planned release for the 1.3 code stream and that it will no longer be supported from a security fix point of view going forward. These customers should consider upgrading to either 1.4.8.0 or 1.5.1.1 to pick up these security fixes in these newer code streams which will continue to be supported.

Affected configurations

Vulners
Node
ibmibm_flashsystem_900Matchany
OR
ibmibm_flashsystem_900Matchany

5.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:N/I:P/A:P

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

0.001 Low

EPSS

Percentile

44.4%

Related for 9E1E8AB01B6CB78DE88A4974ADF33943E6BBDE980BE51911A8BD57E1CC33DDD6