IBM Support

Security Bulletin: A vulnerability affects the IBM FlashSystem model V840

Security Bulletin


Summary

There is a vulnerability which the IBM FlashSystem™ V840 is susceptible. An exploit of this vulnerability (CVE-2018-1495) could make the system susceptible to attacks which could allow an attacker to overwrite arbitrary files.

Vulnerability Details

CVEID: CVE-2018-1495
DESCRIPTION:
 IBM FlashSystem products could allow an authenticated attacker with specialized access to overwrite arbitrary files which could cause a denial of service.
CVSS Base Score: 6.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/141148 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Storage Node machine type and models (MTMs) affected: 9840-AE1 and 9843-AE1
Controller Node MTMs affected: 9846-AC0, 9848-AC0, 9846-AC1, and 9848-AC1

Supported storage node code versions which are affected

  • VRMFs prior to 1.3.0.10
  • VRMFs prior to 1.4.8.0
  • VRMFs prior to 1.5.1.1

Supported controller node code versions which are affected
  • VRMFs prior to 7.7.1.9
  • VRMFs prior to 7.8.1.6
  • VRMFs prior to 8.1.1.2

Remediation/Fixes

MTMs

VRMFAPARRemediation/First Fix
Storage nodes:
9846-AE1 &
9848-AE1

Controller nodes:
9846-AC0,
9846-AC1,
9848-AC0, &
9848-AC1
Code fixes are now available, the minimum VRMF containing the fix depends on the code stream:
Fixed Code VRMF
1.5 stream: 1.5.1.1
1.4 stream: 1.4.8.0
1.3 stream: 1.3.0.10

Controller Node VRMF
8.1 stream: 8.1.1.2
7.8 stream: 7.8.1.6
7.7 stream: 7.7.1.9
N/AFlashSystem V840 fixes for storage and controller node are available @ IBM’s Fix Central

Workarounds and Mitigations

Customers running the 1.3 code version should be aware that 1.3.0.10 is the last planned release for the 1.3 code stream and that it will no longer be supported from a security fix point of view going forward. These customers should consider upgrading to either 1.4.8.0 or 1.5.1.1 to pick up these security fixes in these newer code streams which will continue to be supported.

Get Notified about Future Security Bulletins

References

Off

Acknowledgement

The vulnerability was reported to IBM by Sebastian Neuner and Jan Bee of the Google Security Team.

Change History

11 May 2018 Original Version Published

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

[{"Product":{"code":"ST2HTZ","label":"IBM FlashSystem Software"},"Business Unit":{"code":"BU058","label":"IBM Infrastructure w\/TPS"},"Component":"Security Bulletin","Platform":[{"code":"PF025","label":"Platform Independent"}],"Version":"Version Independent","Edition":"","Line of Business":{"code":"","label":""}}]

Document Information

Modified date:
17 June 2018

UID

ssg1S1012281