Lucene search

K
ibmIBMF9EEA830C87340EF2D7FC42ED7CDBFA4949A5B6F4146F844F21E0BCCAC1EA858
HistoryJun 18, 2018 - 12:28 a.m.

Security Bulletin: Multiple Mozilla Firefox vulnerability issues in IBM Storwize V7000 Unified.

2018-06-1800:28:01
www.ibm.com
13

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

Summary

There are security vulnerabilities in versions of Mozilla Firefox that are shipped with versions 1.5.1.0 to 1.5.2.4 of IBM Storwize V7000 Unified

Vulnerability Details

IBM Storwize V7000 Unified is shipped with Mozilla Firefox. There are vulnerabilities in certain versions of Mozilla Firefox shipped in certain versions of IBM Storwize V7000 Unified. These vulnerabilities concern the potential ability of a remote attacker to execute arbitrary code on a vulnerable system or cause a denial of service.

CVEID: CVE-2016-2818 **DESCRIPTION:*****Mozilla Firefox could allow a remote attacker to execute arbitrary code on the system, caused by memory safety bugs within the browser engine. By persuading a victim to visit a specially-crafted Web site, a remote attacker could exploit this vulnerability using unknown attack vectors to execute arbitrary code on the vulnerable system or cause a denial of service.
CVSS Base Score: 8.800
CVSS Temporal Score: https://exchange.xforce.ibmcloud.com/vulnerabilities/113857 for more information
CVSS Environmental Score
: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)

CVE-ID: CVE-2016-2819 **Description: *Mozilla Firefox is vulnerable to a buffer overflow, caused by improper bounds checking when parsing HTML5 fragments. By inserting an HTML fragment into an existing document, a remote attacker could overflow a buffer and execute arbitrary code on the system or cause the application to crash.
CVSS Base Score: 8.800
CVSS Temporal Score: https://exchange.xforce.ibmcloud.com/vulnerabilities/113859 for more information
CVSS Environmental Score
: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)

CVE-ID: CVE-2016-2821 Description: Mozilla Firefox could allow a remote attacker to execute arbitrary code on the system, caused by a use-after-free in contenteditable mode. By persuading a victim to visit a specially-crafted Web site, a remote attacker could exploit this vulnerability using unknown attack vectors to execute arbitrary code on the vulnerable system or cause a denial of service.
CVSS Base Score: 8.800
CVSS Temporal Score: https://exchange.xforce.ibmcloud.com/vulnerabilities/113860 for more information
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

CVE-ID: CVE-2016-2822 Description: Mozilla Firefox could allow a remote attacker to conduct spoofing attacks, caused by an error when using the SELECT element. By persuading a victim to visit a specially-crafted Web site, a remote attacker could exploit this vulnerability to spoof the contents of the addressbar to redirect a user to a malicious Web site that would appear to be trusted.
CVSS Base Score: 4.300
CVSS Temporal Score: https://exchange.xforce.ibmcloud.com/vulnerabilities/113861 for more information
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N)

CVE-ID: CVE-2016-2828 Description: Mozilla Firefox could allow a remote attacker to execute arbitrary code on the system, caused by a use-after-free when processing WebGL content. By persuading a victim to visit a specially-crafted Web site, a remote attacker could exploit this vulnerability using unknown attack vectors to execute arbitrary code on the vulnerable system or cause a denial of service.
CVSS Base Score: 8.000
CVSS Temporal Score: https://exchange.xforce.ibmcloud.com/vulnerabilities/113865 for more information
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H)

CVE-ID: CVE-2016-2831 Description: Mozilla Firefox could allow a remote attacker to bypass security restrictions, caused by an error when fullscreen and pointerlock requests are done in combination with closing windows. By persuading a victim to visit a specially crafted Web site, an attacker could exploit this vulnerability to create a pointerlock within a fullscreen window without user permission.
CVSS Base Score: 4.300
CVSS Temporal Score: https://exchange.xforce.ibmcloud.com/vulnerabilities/113867 for more information
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N)

Affected Products and Versions

IBM Storwize V7000 Unified
The product is affected when running a code releases 1.5.1.0 to 1.5.2.4

Remediation/Fixes

A fix for these issues is in version 1.5.2.5 of IBM Storwize V7000 Unified. Customers running an affected version of IBM Storwize V7000 Unified should upgrade to 1.5.2.5 or a later version, so that the fix gets applied.

Latest Storwize V7000 Unified Software

Workarounds and Mitigations

Workaround(s) :
Normal operation of IBM Storwize V7000 Unified does not require or call for customers to use Firefox to access the Internet. Although IBM recommends that you install a level of IBM Storwize V7000 Unified code with a fix, you can avoid these vulnerabilities by not using Mozilla Firefox within your IBM Storwize V7000 Unified system to access the Internet.

Mitigation: None

CPENameOperatorVersion
ibm storwize v7000 unified (2073)eq1.5

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P