Lucene search

K
ibmIBMD18760670EDADC2F24B086D79E8A710951BAF55B25632660F1CD9469AC034929
HistoryJun 18, 2018 - 12:10 a.m.

Security Bulletin: A vulnerability in the Linux Pluggable Authentication Module (PAM) affects the IBM FlashSystem model V9000 (CVE-2015-3238)

2018-06-1800:10:21
www.ibm.com
36

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L

5.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:N/A:P

Summary

There is a vulnerability in Linux Pluggable Authentication Module (PAM) to which the IBM® FlashSystem™ V9000 is susceptible. An exploit of this vulnerability could allow a remote attacker to expose sensitive information and/or cause a denial of service.

Vulnerability Details

CVEID: CVE-2015-3238 DESCRIPTION: Linux-PAM could allow a local attacker to obtain sensitive information, caused by an error in the _unix_run_helper_binary function in the pam_unix module. An attacker could exploit this vulnerability using an overly large password to enumerate usernames and cause the system to hang.
CVSS Base Score: 5.1
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/106368 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L)

Affected Products and Versions

FlashSystem V9000 including machine type and models (MTMs) for all available code levels. MTMs affected include 9846-AE2, 9848-AE2, 9846-AC2, and 9848-AC2

Remediation/Fixes

V9000 MTMs

| VRMF| APAR| Remediation/First Fix
—|—|—|—
V9000 MTMs:
9846-AE2,
9848-AE2,
9846-AC2 &
9848-AC2| Code fixes are now available, the minimum VRMF containing the fix depends on the code stream. These code levels work for both the storage enclosure nodes (-AEx) and the control nodes (-ACx)

Code Fix VRMF .
7.6 stream: 7.6.0.4 (or later)
7.5 stream: 7.5.1.3 (or later)
7.4 stream: 7.4.1.4 (or later)| _ _N/A| No workarounds or mitigations, other than applying this code fix, are known for this vulnerability

FlashSystem V9000 fixes**for storage and controller node **are available @ IBM’s Fix Central

Workarounds and Mitigations

None

CPENameOperatorVersion
ibm flashsystem v9000eqany

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L

5.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:N/A:P