Lucene search

K
ibmIBMB9D14467A84EF62935760DD77A85349B598F2809605A7DF82F79D75F9C47C680
HistoryFeb 18, 2023 - 1:45 a.m.

Security Bulletin: Vulnerability in Mozilla NSS affects the IBM FlashSystem models 840 and 900

2023-02-1801:45:50
www.ibm.com
18

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.032 Low

EPSS

Percentile

91.1%

Summary

There is a vulnerability in Mozilla Network Security Services (NSS) to which the IBM® FlashSystem™ 840 and FlashSystem™ 900 are susceptible. An exploit of this vulnerability (CVE-2017-7502) could to cause a denial of service.

Vulnerability Details

CVEID: CVE-2017-7502 DESCRIPTION: Mozilla Network Security Services (NSS), as used in Mozilla Firefox, is vulnerable to a denial of service, caused by a NULL pointer dereference in the ssl3_GatherData() function. By sending empty SSLv2 messages, a remote attacker could exploit this vulnerability to cause the service to crash.
CVSS Base Score: 7.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/126599 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

FlashSystem 840 machine type and models (MTMs) affected include 9840-AE1 and 9843-AE1.

FlashSystem 900 MTMs affected include 9840-AE2 and 9843-AE2.

No supported code versions are affected
· VRMFs prior to 1.2.0.0 are not supported, but are affected

Remediation/Fixes

MTMs

| VRMF| APAR| Remediation/First Fix
—|—|—|—
FlashSystem****840 MTM:
9840-AE1 &
9843-AE1

FlashSystem 900 MTMs:
9840-AE2 &
9843-AE2| _Code fixes are now available, the minimum VRMF containing the fix depends on the code stream:

___ Fixed Code VRMF __
_1.4 stream: 1.4.0.0 _
1.3 stream: 1.3.0.0
1.2 stream: 1.2.0.0| _ N/A| FlashSystem 840 fixes****and FlashSystem 900 fixes****are available @ IBM’s Fix Central _

Workarounds and Mitigations

None

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.032 Low

EPSS

Percentile

91.1%