Lucene search

K
ibmIBMFB7B13AAF908661952FA3C995244672B6127EEB836C226BB1F543B4BD9EDD2D1
HistoryFeb 18, 2023 - 1:45 a.m.

Security Bulletin: A vulnerability in OpenSLP affects the IBM FlashSystem models 840 and 900

2023-02-1801:45:50
www.ibm.com
22

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.008 Low

EPSS

Percentile

81.5%

Summary

There are vulnerabilities in OpenSLP to which the IBM FlashSystem™ 840 and FlashSystem 900 are susceptible. An exploit of this vulnerability (CVE-2017-17833) could make the system susceptible to a denial of service due to a corruption of heap memory by a remote attacker.

Vulnerability Details

CVEID: CVE-2017-17833 DESCRIPTION: OpenSLP, as used in multiple products, is vulnerable to a denial of service. A remote attacker could exploit this vulnerability to corrupt the heap memory and cause a denial of service.
CVSS Base Score: 7.5
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/142087&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

FlashSystem 840 machine type and models (MTMs) affected include 9840-AE1 and 9843-AE1.
FlashSystem 900 MTMs affected include 9843-UF3, 9840-AE2, 9843-AE2, 9840-AE3, and 9843-AE3.

Supported code versions which are affected

  • VRMFs prior to 1.4.8.2
  • VRMFs prior to 1.5.2.5
  • VRMFs prior to 1.6.1.0

Remediation/Fixes

MTMs

| VRMF | APAR | Remediation/First Fix
—|—|—|—
FlashSystem****840 MTM:
9840-AE1 &9843-AE1

**FlashSystem 900 MTMs:**9843-UF3, 9840-AE2, 9843-AE2, 9840-AE3, & 9843-AE3 |

Code fixes are now available, the minimum VRMF containing the fix depends on the code stream:_ _
__Fixed Code VRMF __
1.6 stream: 1.6.1.0

1.5 stream: 1.5.2.5
1.4 stream: 1.4.8.2

| N/A | FlashSystem 840 fixesand FlashSystem 900 fixes****are available @ IBM’s Fix Central

Workarounds and Mitigations

None.

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.008 Low

EPSS

Percentile

81.5%