Lucene search

K
ibmIBMEE50B1A5AF778319698593697BE11C93BF03E19DEE9CE25FF7BD2F12582783CA
HistoryFeb 28, 2023 - 1:48 a.m.

Security Bulletin: Vulnerabilities in Bash affect IBM SAN b-type Switches (CVE-2014-6271, CVE-2014-7169, CVE-2014-7186, CVE-2014-7187, CVE-2014-6277, CVE-2014-6278)

2023-02-2801:48:51
www.ibm.com
41

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.976 High

EPSS

Percentile

100.0%

Summary

Six Bash vulnerabilities were disclosed in September 2014. This bulletin addresses the vulnerabilities that have been referred to as “Bash Bug” or “Shellshock” and two memory corruption vulnerabilities. Bash is used by IBM SAN b-type Switches.

Vulnerability Details

CVE-ID: CVE-2014-6271

DESCRIPTION: GNU Bash could allow a remote attacker to execute arbitrary commands on the system, caused by an error when evaluating specially-crafted environment variables passed to it by the bash functionality. An attacker could exploit this vulnerability to write to files and execute arbitrary commands on the system.

CVSS Base Score: 10.0
CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/96153 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVE-ID: CVE-2014-7169

DESCRIPTION: GNU Bash could allow a remote attacker to execute arbitrary commands on the system, caused by an incomplete fix related to malformed function definitions in the values of environment variables. An attacker could exploit this vulnerability using attack vectors involving the ForceCommand feature in OpenSSH sshd, the mod_cgi and mod_cgid modules in the Apache HTTP Server to write to files and execute arbitrary commands on the system.

CVSS Base Score: 10.0
CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/96209 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVE-ID: CVE-2014-7186

DESCRIPTION: GNU Bash could allow a local attacker to execute arbitrary code on the system, caused by an out-of-bounds memory access while handling redir_stack. An attacker could exploit this vulnerability to execute arbitrary code on the system or cause a denial of service.

CVSS Base Score: 4.6
CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/96237 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:L/AC:L/Au:N/C:P/I:P/A:P)

CVE-ID: CVE-2014-7187

DESCRIPTION: GNU Bash could allow a local attacker to execute arbitrary code on the system, caused by an off-by-one-error when handling deeply nested flow control constructs. An attacker could exploit this vulnerability to execute arbitrary code on the system or cause a denial of service.

CVSS Base Score: 4.6
CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/96238 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:L/AC:L/Au:N/C:P/I:P/A:P)

CVE-2014-6277

DESCRIPTION: GNU Bash could allow a remote attacker to execute arbitrary code on the system, caused by an incomplete fix related to the failure to properly parse function definitions in the values of environment variables. An attacker could exploit this vulnerability using attack vectors involving the ForceCommand feature in OpenSSH sshd, the mod_cgi and mod_cgid modules in the Apache HTTP Server to execute arbitrary code on the system or cause a denial of service.

CVSS Base Score: 10.0
CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/96686 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVE-2014-6278

DESCRIPTION: GNU Bash could allow a remote attacker to execute arbitrary code on the system, caused by an incomplete fix related to the parsing of user scripts. An attacker could exploit this vulnerability to execute arbitrary code on the system or cause a denial of service.

CVSS Base Score: 10.0
CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/96687 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:C/I:C/A:C)

Affected Products and Versions

IBM MTM:

2499-816 IBM System Storage SAN768B-2
2499-416 IBM System Storage SAN384B-2
2499-384 IBM System Storage SAN768B
2499-192 IBM System Storage SAN384B
2498-R06 IBM System Storage SAN06B-R
2498-N96 IBM System Networking SAN96B-5
2498-F96 IBM System Networking SAN96B-5
2498-F48 IBM System Storage SAN48B-5
2498-F24 IBM System Networking SAN24B-5
2498-E32 IBM Encryption Switch
2498-B80 IBM System Storage SAN80B-4
2498-B40 IBM System Storage SAN40B-4
2498-B24 IBM System Storage SAN24B-4
2109-M48 IBM TotalStorage SAN256B Director Model M48
2005-R04 IBM System Storage SAN04B-R

Remediation/Fixes

IBM recommends that you remediate the Bash vulnerability by updating to one of the following fixes:

FOS 7.2.1c1 <ftp://ftp.software.ibm.com/storage/san/b_type/fos_7.2.1c1&gt;
FOS 7.2.0d6 <ftp://ftp.software.ibm.com/storage/san/b_type/fos_7.2.0d6&gt;
FOS 7.1.2b1 <ftp://ftp.software.ibm.com/storage/san/b_type/fos_7.1.2b1&gt;
FOS 7.1.1c1 <ftp://ftp.software.ibm.com/storage/san/b_type/fos_7.1.1c1&gt;
FOS 7.1.0cb <ftp://ftp.software.ibm.com/storage/san/b_type/fos_7.1.0cb&gt;
FOS 7.0.2e1 <ftp://ftp.software.ibm.com/storage/san/b_type/fos_7.0.2e1&gt;
FOS 7.0.0d1 <ftp://ftp.software.ibm.com/storage/san/b_type/fos_7.0.0d1&gt;
FOS 6.4.3f3 <ftp://ftp.software.ibm.com/storage/san/b_type/fos_6.4.3f3&gt;
FOS 6.4.2a3 <ftp://ftp.software.ibm.com/storage/san/b_type/fos_6.4.2a3&gt;
FOS 6.2.2f9 <ftp://ftp.software.ibm.com/storage/san/b_type/fos_6.2.2f9&gt;

IBM recommends that you review your entire environment to identify vulnerable releases of Bash including your Operating Systems and take appropriate mitigation and remediation actions. Please contact your Operating System provider for more information.

Workarounds and Mitigations

None known

**Important note:**IBM strongly suggests that all System z customers subscribe to the System z Security Portal to receive the latest critical System z security and integrity service. If you are not subscribed, see the instructions on the System z Security web site. Security and integrity APARs and associated fixes will be posted to this portal. IBM suggests reviewing the CVSS scores and applying all security or integrity fixes as soon as possible to minimize any potential risk.

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.976 High

EPSS

Percentile

100.0%