IBM Support

Security Bulletin: A vulnerability in Java affects the IBM FlashSystem 840 and 900

Security Bulletin


Summary

There is a vulnerability in Java to which the IBM FlashSystem™ 840 and FlashSystem 900 are susceptible (CVE-2019-2602). An exploit of CVE-2019-2602 could make the system susceptible to a denial of service attack.

Vulnerability Details

CVEID: CVE-2019-2602
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java SE, Java SE Embedded Libraries component could allow an unauthenticated attacker to cause a denial of service resulting in a high availability impact using unknown attack vectors.
CVSS Base Score: 7.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/159698 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

FlashSystem 840 machine type and models (MTMs) affected include 9840-AE1 and 9843-AE1. 
FlashSystem 900 MTMs affected include 9843-UF3, 9840-AE2, 9843-AE2, 9840-AE3, and 9843-AE3.

Supported code versions which are affected
  • VRMFs prior to 1.5.2.6
  • VRMFs prior to 1.6.1.0

Remediation/Fixes

MTMs

VRMF APAR Remediation/First Fix
FlashSystem840 MTM: 
9840-AE1 & 9843-AE1

FlashSystem 900 MTMs:9843-UF3, 9840-AE2, 9843-AE2, 9840-AE3, & 9843-AE3
Code fixes are now available, the minimum VRMF containing the fix depends on the code stream: 
Fixed Code VRMF 
1.6 stream: 1.6.1.0
1.5 stream: 1.5.2.6
N/A FlashSystem 840 fixesand FlashSystem 900 fixes are available @ IBM’s Fix Central

Workarounds and Mitigations

Upgrade to a remediated code level.

Get Notified about Future Security Bulletins

References

Off

Acknowledgement

None.

Change History

7 October 2019 Original Version Published

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

Internal Use Only

Adv. 16133
PR: 136052, 135973

Document Location

Worldwide

[{"Business Unit":{"code":"BU058","label":"IBM Infrastructure w\/TPS"},"Product":{"code":"STKMQB","label":"IBM FlashSystem 900"},"Component":"","Platform":[{"code":"PF025","label":"Platform Independent"}],"Version":"All Versions","Edition":"","Line of Business":{"code":"LOB26","label":"Storage"}},{"Business Unit":{"code":"BU058","label":"IBM Infrastructure w\/TPS"},"Product":{"code":"STKMQB","label":"IBM FlashSystem 900"},"Component":"","Platform":[{"code":"PF025","label":"Platform Independent"}],"Version":"All Versions","Edition":"","Line of Business":{"code":"LOB26","label":"Storage"}}]

Document Information

Modified date:
17 February 2023

UID

ibm11074328