Lucene search

K
ibmIBMB3A541644FEA43E48D36CA5E9D16B0C96C2D2EDDC66F78E397A1A660286F7C94
HistoryApr 15, 2021 - 5:44 p.m.

Security Bulletin: A vulnerability in Apache Tomcat affects the IBM FlashSystem models 840 and 900

2021-04-1517:44:33
www.ibm.com
4

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.387 Low

EPSS

Percentile

96.6%

Summary

A vulnerability in Apache Tomcat (CVE-2020-13935) affects the IBM FlashSystem models 840 and 900.

Vulnerability Details

CVEID:CVE-2020-13935
**DESCRIPTION:**Apache Tomcat is vulnerable to a denial of service, caused by improper validation of the payload length in a WebSocket frame. By sending multiple requests with invalid payload lengths, a remote attacker could exploit this vulnerability to cause the application to enter into an infinite loop.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/185227 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

Affected Products and Versions

Storage Node machine type and models (MTMs) affected:

  • 9840-AE1 and 9843-AE1
  • 9840-AE2 and 9843-AE2
  • 9840-AE3 and 9843-AE3

Supported storage node code versions which are affected:

  • VRMFs prior to 1.5.2.8
  • VRMFs prior to 1.6.1.3

**Note:**For information on IBM FlashSystem V9000 SVC code levels affected and remediated, search for the equivalent security bulletin here: IBM Support

Remediation/Fixes

MTMs VRMF APAR Remediation/First Fix
FlashSystem 840 MTMs:

9840-AE1 and 9843-AE1

FlashSystem 900 MTMs:

9843-UF3, 9840-AE2, 9843-AE2, 9840-AE3, and 9843-AE3

Note: AE1 systems are no longer supported.

|

Code fixes are now available, the minimum VRMF containing the fix depending on the code stream:

Fixed Code VRMF:

1.6 stream: 1.6.1.3

1.5 stream: 1.5.2.8

| N/A | FlashSystem 900 fixes are available at IBM’s Fix Central website. FlashSystem 840 is no longer supported.

Workarounds and Mitigations

Upgrade to the latest supported firmware.

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.387 Low

EPSS

Percentile

96.6%