Lucene search

K
ibmIBMAC0894AFF339A21D05012153BE56F5871E58A45F15EFA1F3B45DFA3A0E46B9D5
HistoryJun 03, 2019 - 4:15 p.m.

Security Bulletin: Security vulnerabilities have been identified in IBM Java Runtime and the microcode shipped with the DS8000 Hardware Management Console (HMC)

2019-06-0316:15:02
www.ibm.com
5

7.5 High

CVSS3

Attack Vector

ADJACENT_NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

7.9 High

CVSS2

Access Vector

ADJACENT_NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:A/AC:M/Au:N/C:C/I:C/A:C

Summary

The updates indicated below have been released to address the following vulnerabilities:
CVE-2018-1111 - Vulnerability in the NetworkManager integration script
CVE-2018-2783 - IBM Java Runtime vulnerability
CVE-2018-2790 - IBM Java Runtime vulnerability
CVE-2018-5391 - Improper handling of the reassembly of fragmented IPv4 and IPv6 packets

These Java issues were disclosed as part of the IBM Java SDK updates in April 2018.

Vulnerability Details

CVEID: CVE-2018-1111 DESCRIPTION: The DHCP client packages in Red Hat Enterprise Linux could allow a remote attacker on the local network to execute arbitrary commands on the system, caused by a command injection flaw in the NetworkManager integration script. By spoofing DHCP responses, an attacker could exploit this vulnerability using the DHCP protocol to inject and execute arbitrary commands on the system with root privileges.
CVSS Base Score: 7.5
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/143382&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H)

CVEID: CVE-2018-2783 DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java SE, Java SE Embedded, JRockit Security component could allow an unauthenticated attacker to cause high confidentiality impact, high integrity impact, and no availability impact.
CVSS Base Score: 7.4
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/141939&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N)

CVEID: CVE-2018-5391 DESCRIPTION: Linux Kernel is vulnerable to a denial of service, caused by the improper handling of the reassembly of fragmented IPv4 and IPv6 packets by the IP implementation. By sending specially crafted IP fragments with random offsets, a remote attacker could exploit this vulnerability to exhaust all available CPU resources and cause a denial of service.
CVSS Base Score: 7.5
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/148388&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID: CVE-2018-2790 DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java SE, Java SE Embedded Security component could allow an unauthenticated attacker to cause no confidentiality impact, low integrity impact, and no availability impact.
CVSS Base Score: 3.1
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/141946&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N)

Affected Products and Versions

All DS8000 products are impacted. Customers at the the code levels indicated below should contact IBM support and request the application of ICS CVE_1Q2019_v1.2.iso. Customers below these levels should update to the applicable recommended code level (or above) and apply the ICS after installing the update.

Code levels at or above these levels support the installation of the ICS:

DS8800 - 86.31.195.0
DS8870 - 87.51.93.0
DS8880 - 88.24.6.0
DS8880 - 88.31.46.0
DS8880 - 88.40.62.0

DS8880 - 88.50.176.0

Current recommended levels can be consulted at <https://www-01.ibm.com/support/docview.wss?uid=ssg1S1004456&gt;

CPENameOperatorVersion
ibm ds8870eqany
ds8880eqany

7.5 High

CVSS3

Attack Vector

ADJACENT_NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

7.9 High

CVSS2

Access Vector

ADJACENT_NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:A/AC:M/Au:N/C:C/I:C/A:C