IBM Support

Security Bulletin: CLI access security issue on IBM SAN Volume Controller and Storwize Family (CVE-2014-0880)

Security Bulletin


Summary

CLI security issue

Vulnerability Details


CVEID: CVE-2014-0880

DESCRIPTION:

An unauthorized user with network access to a system's administrative IP (Internet Protocol) address may be able to gain CLI (Command Line Interface) access to the system, allowing the user to issue all administrative commands, with the potential to disrupt normal system operation. Authentication via the GUI (Graphical User Interface) is unaffected.

CVE-2014-0880
CVSS Base Score: 7.5
CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/91145 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:P/I:P/A:P)

Affected Products and Versions

IBM SAN Volume Controller
IBM Storwize V7000
IBM Storwize V5000
IBM Storwize V3700
IBM Storwize V3500
IBM Flex System V7000

All products are affected when running code releases V6.3, V6.4, V7.1 and V7.2.

Remediation/Fixes

For IBM SAN Volume Controller, IBM Storwize V7000, V5000, V3700 and V3500 and IBM Flex System V7000, install the following code levels or higher:

V7.2.0.3
V6.4.1.8

Fixes for other affected code releases will be available in due course.

Latest SAN Volume Controller Code
Latest Storwize V7000 Code
Latest Storwize V5000 Code
Latest Storwize V3700 Code
Latest Storwize V3500 Code
Latest IBM Flex System V7000 Code

Workarounds and Mitigations

Ensure that all users who have access to the system are authenticated by another security system such as a firewall.

Get Notified about Future Security Bulletins

References

Off

Acknowledgement

None

Change History

19 Feb 2014: First draft

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

[{"Product":{"code":"ST3FR7","label":"IBM Storwize V7000"},"Business Unit":{"code":"BU058","label":"IBM Infrastructure w\/TPS"},"Component":"7.2","Platform":[{"code":"","label":"IBM Storwize V7000"}],"Version":"6.3;6.4;7.1;7.2","Edition":"","Line of Business":{"code":"LOB26","label":"Storage"}},{"Product":{"code":"STPVGU","label":"SAN Volume Controller"},"Business Unit":{"code":"BU058","label":"IBM Infrastructure w\/TPS"},"Component":"7.2","Platform":[{"code":"","label":"SAN Volume Controller"}],"Version":"6.3;6.4;7.1;7.2","Edition":"","Line of Business":{"code":"LOB26","label":"Storage"}},{"Product":{"code":"STLM6B","label":"IBM Storwize V3500 (2071)"},"Business Unit":{"code":"BU058","label":"IBM Infrastructure w\/TPS"},"Component":"7.2","Platform":[{"code":"PF025","label":"Platform Independent"}],"Version":"6.4;7.1;7.2","Edition":"","Line of Business":{"code":"LOB26","label":"Storage"}},{"Product":{"code":"STLM5A","label":"IBM Storwize V3700 (2072)"},"Business Unit":{"code":"BU058","label":"IBM Infrastructure w\/TPS"},"Component":"7.2","Platform":[{"code":"PF025","label":"Platform Independent"}],"Version":"6.4;7.1;7.2","Edition":"","Line of Business":{"code":"LOB26","label":"Storage"}},{"Product":{"code":"STHGUJ","label":"IBM Storwize V5000"},"Business Unit":{"code":"BU058","label":"IBM Infrastructure w\/TPS"},"Component":"7.2","Platform":[{"code":"PF025","label":"Platform Independent"}],"Version":"7.1;7.2","Edition":"","Line of Business":{"code":"LOB26","label":"Storage"}}]

Document Information

Modified date:
19 August 2022

UID

ssg1S1004570