Lucene search

K
ibmIBMCB43B6A0E75D60A41BF21D857ADE7E57A8AEE3FB253186BFACB5E34FAED63095
HistoryJun 18, 2018 - 12:10 a.m.

Security Bulletin: A vulnerability in Network Security Services (NSS) affects the IBM FlashSystem model V9000 (CVE-2015-2730)

2018-06-1800:10:20
www.ibm.com
6

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

Summary

There is a vulnerability in Network Security Services (NSS) to which the IBM® FlashSystem™ V9000 is susceptible. An exploit of this vulnerability could allow a remote attacker to gain unauthorized access to forge signatures.

Vulnerability Details

CVEID: CVE-2015-2730 DESCRIPTION: Mozilla Firefox could allow a remote attacker to bypass security restrictions, caused by the failure to properly handle certain exceptional cases by the Elliptical Curve Cryptography (ECC) multiplication for Elliptic Curve Digital Signature Algorithm (ECDSA) signature validation in Network Security Services (NSS). By persuading a victim to visit a specially-crafted Web site, a remote attacker could exploit this vulnerability to forge signatures.
CVSS Base Score: 4.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/104386 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N)

Affected Products and Versions

FlashSystem V9000 including machine type and models (MTMs) for all available code levels. MTMs affected include 9846-AE2, 9848-AE2, 9846-AC2, and 9848-AC2

Remediation/Fixes

V9000 MTMs

| VRMF| APAR| Remediation/First Fix
—|—|—|—
V9000 MTMs:
9846-AE2,
9848-AE2,
9846-AC2 &
9848-AC2| Code fixes are now available, the minimum VRMF containing the fix depends on the code stream. These code levels work for both the storage enclosure nodes (-AEx) and the control nodes (-ACx)

Code Fix VRMF .
7.6 stream: 7.6.0.4 (or later)
7.5 stream: 7.5.1.3 (or later)
7.4 stream: 7.4.1.4 (or later)| _ _N/A| No workarounds or mitigations, other than applying this code fix, are known for this vulnerability

FlashSystem V9000 fixes**for storage and controller node **are available @ IBM’s Fix Central

Workarounds and Mitigations

None

CPENameOperatorVersion
ibm flashsystem v9000eqany

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N