Lucene search

K
ibmIBMD792CEB23A42F124547E43542BCACCC136B2F7674E49DF72A860EF13EF46B314
HistoryMar 29, 2023 - 1:48 a.m.

Security Bulletin: Vulnerability in remote support authentication affects IBM SAN Volume Controller, IBM Storwize, IBM Spectrum Virtualize and IBM FlashSystem products

2023-03-2901:48:02
www.ibm.com
21
ibm remote support
unauthorized access
reuse of credentials
authentication
san volume controller
storwize
spectrum virtualize
flashsystem

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

51.1%

Summary

A vulnerability in the challenge / response authentication mechanism used by IBM remote support may allow unauthorized access as credentials can be reused on the product’s management GUI.

Vulnerability Details

CVEID:CVE-2021-38969
**DESCRIPTION:**IBM Spectrum Virtualize could allow an attacker to allow unauthorized access due to the reuse of support generated credentials.
CVSS Base score: 5.6
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/212609 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Spectrum Virtualize 8.4
IBM Spectrum Virtualize 8.3
IBM Spectrum Virtualize 8.2

Earlier code levels (e.g. 7.8.1) and later code levels (e.g. 8.5.0) are not affected.

Remediation/Fixes

IBM recommends that you fix this vulnerability by upgrading affected versions of IBM SAN Volume Controller, IBM Storwize V7000, IBM Storwize V5000 and V5100, IBM Storwize V5000E, IBM Spectrum Virtualize Software, IBM Spectrum Virtualize for Public Cloud, IBM FlashSystem V9000, IBM FlashSystem 9100 Family, IBM FlashSystem 9200, IBM FlashSystem 7200, IBM FlashSystem 5200 and IBM FlashSystem 5000 to the following code levels or higher:

8.5.0.0

8.4.0.6

8.3.1.7

8.2.1.15

Latest IBM SAN Volume Controller Code
Latest IBM Storwize V7000 Code
Latest IBM Storwize V5000 and V5100 Code
Latest IBM Storwize V5000E Code
Latest IBM FlashSystem V9000 Code
Latest IBM FlashSystem 9100 Family Code
Latest IBM FlashSystem 9200 Code
Latest IBM FlashSystem 7200 Code
Latest IBM FlashSystem 5000 and 5200 Code
Latest IBM Spectrum Virtualize Software
Latest IBM Spectrum Virtualize for Public Cloud

Workarounds and Mitigations

In order to exploit this vulnerability, an attacker would need to possess a valid set of credentials in the first place, which is unlikely as these can only be obtained by IBM support via a secure server which is used to generate the credentials. These servers are continuously updated with security patches in accordance with IBM’s internal cybersecurity guidelines, and IBM is not aware of any security breaches.

Therefore, it is unlikely that this vulnerability can be exploited in practice, however to completely mitigate the risk IBM recommends one of two actions:

  1. Upgrade to one of the fixed code levels listed above.
  2. Disable the Remote Support feature.

The Remote Support feature is not enabled by default, so if you have not deliberately enabled this then you will not be vulnerable.

If you have enabled Remote Support, then this vulnerability can be mitigated by disabling it, either by running chsra -disable on the CLI or navigating toSystem > Support > Support Assistance in the management GUI.

Affected configurations

Vulners
Node
ibmspectrum_virtualize_softwareMatch8.4
OR
ibmspectrum_virtualize_softwareMatch8.3
OR
ibmspectrum_virtualize_softwareMatch8.2
OR
ibmibm_flashsystem_9x00Match8.4
OR
ibmibm_flashsystem_9x00Match8.3
OR
ibmibm_flashsystem_9x00Match8.2
OR
ibmspectrum_virtualize_for_public_cloudMatch8.4
OR
ibmspectrum_virtualize_for_public_cloudMatch8.3
OR
ibmspectrum_virtualize_for_public_cloudMatch8.2
OR
ibmsan_volume_controllerMatch8.4
OR
ibmsan_volume_controllerMatch8.3
OR
ibmsan_volume_controllerMatch8.2
OR
ibmstorwize_v5000Match8.4
OR
ibmstorwize_v5000Match8.3
OR
ibmstorwize_v5000Match8.2
OR
ibmflashsystem_v9000Match8.4
OR
ibmflashsystem_v9000Match8.3
OR
ibmflashsystem_v9000Match8.2
OR
ibmstorwize_v5000e_firmwareMatch8.4
OR
ibmstorwize_v5000e_firmwareMatch8.3
OR
ibmstorwize_v5000e_firmwareMatch8.2
OR
ibmstorwize_v7000Match8.4
OR
ibmstorwize_v7000Match8.3
OR
ibmstorwize_v7000Match8.2
OR
ibmibm_flashsystem_9x00Match8.4
OR
ibmibm_flashsystem_9x00Match8.3
OR
ibmibm_flashsystem_9x00Match8.2
OR
ibmibm_flashsystem_5000Match8.4
OR
ibmibm_flashsystem_5000Match8.3
OR
ibmibm_flashsystem_5000Match8.2
OR
ibmibm_flashsystem_7x00Match8.4
OR
ibmibm_flashsystem_7x00Match8.3
OR
ibmibm_flashsystem_7x00Match8.2

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

51.1%

Related for D792CEB23A42F124547E43542BCACCC136B2F7674E49DF72A860EF13EF46B314