Lucene search

K
ibmIBMCD0F80B60649CBD9C4C6A1FFBD3F93A56B14F83A3755904C4DD84AC6E8B6719B
HistoryJun 18, 2018 - 12:51 a.m.

Security Bulletin: Vulnerabilities in GNU Bash affect the IBM FlashSystem model V840

2018-06-1800:51:29
www.ibm.com
5

8.4 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

Summary

There are vulnerabilities in GNU Bash to which the IBM FlashSystem™ V840 is susceptible. An exploit of these vulnerabilities (CVE-2016-0634, CVE-2016-7543, CVE-2016-9401) could make the system susceptible to an attack which could allow an attacker to execute arbitrary code and commands on the system or bypass the restricted shell.

Vulnerability Details

CVEID: CVE-2016-0634

DESCRIPTION: GNU Bash could allow a local attacker to execute arbitrary code on the system, caused by an error related to the expansion of the $HOSTNAME. By injecting the hostname with malicious code, an attacker could exploit this vulnerability to execute arbitrary code on the system.

CVSS Base Score: 4.9

CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/121373 for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L)

CVEID: CVE-2016-7543

DESCRIPTION: GNU Bash could allow a local attacker to execute arbitrary commands on the system. An attacker could exploit this vulnerability using specially crafted SHELLOPTS and PS4 variables to execute arbitrary commands on the system with root privileges.

CVSS Base Score: 8.4

CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/121372 for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

CVEID: CVE-2016-9401

DESCRIPTION: GNU Bash could allow a local attacker to bypass security restrictions, caused by a use-after-free error. An attacker could exploit this vulnerability using a specially crafted address to bypass the restricted shell.

CVSS Base Score: 4

CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/122314 for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)

Affected Products and Versions

Storage Node machine type and models (MTMs) affected: 9840-AE1 and 9843-AE1

Controller Node MTMs affected: 9846-AC0, 9848-AC0, 9846-AC1, and 9848-AC1

Supported storage node code versions which are affected
· VRMFs prior to 1.3.0.9
· VRMFs prior to 1.4.8.0

Supported controller node code versions which are affected
· VRMFs prior to 7.6.1.9
· VRMFs prior to 7.7.1.9
· VRMFs prior to 7.8.1.6
· VRMFs prior to 8.1.0.0

Remediation/Fixes

MTMs

| VRMF| APAR| Remediation/First Fix
—|—|—|—
Storage nodes:
9846-AE1 &
9848-AE1

Controller nodes:
9846-AC0,
9846-AC1,
9848-AC0, &
9848-AC1| Code fixes are now available, the minimum VRMF containing the fix depends on the code stream:_ _
__Fixed Code VRMF __
1.5 stream: 1.5.0.0
_1.4 stream: 1.4.8.0 _
1.3 stream: 1.3.0.9

__Controller Node VRMF __
8.1 stream: 8.1.0.0
7.8 stream: 7.8.1.6
7.7 stream: 7.7.1.9
7.6 stream: 7.6.1.9| _ _N/A| FlashSystem V840 fixes**for storage and controller node **are available @ IBM’s Fix Central

Workarounds and Mitigations

None

CPENameOperatorVersion
ibm flashsystem softwareeqany

8.4 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C