IBM Support

Security Bulletin: A vulnerability affects the IBM FlashSystem models 840 and 900

Security Bulletin


Summary

There is a vulnerability which the IBM FlashSystem™ 840 and FlashSystem 900 are susceptible. An exploit of this vulnerability (CVE-2018-1495) could make the system susceptible to an attack which could allow an attacker to overwrite arbitrary files.

Vulnerability Details

CVEID: CVE-2018-1495
DESCRIPTION:
 IBM FlashSystem products could allow an authenticated attacker with specialized access to overwrite arbitrary files which could cause a denial of service.
CVSS Base Score: 6.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/141148 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

FlashSystem 840 machine type and models (MTMs) affected include 9840-AE1 and 9843-AE1.
FlashSystem 900 MTMs affected include 9840-AE2 and 9843-AE2.

Supported code versions which are affected

  • VRMFs prior to 1.3.0.10
  • VRMFs prior to 1.4.8.0
  • VRMFs prior to 1.5.1.1

Remediation/Fixes

MTMs

VRMFAPARRemediation/First Fix
FlashSystem 840 MTM:
9840-AE1 &9843-AE1

FlashSystem 900 MTMs:9840-AE2 &9843-AE2
Code fixes are now available, the minimum VRMF containing the fix depends on the code stream:
Fixed Code VRMF
1.5 stream: 1.5.1.1
1.4 stream: 1.4.8.0
1.3 stream: 1.3.0.10
N/AFlashSystem 840 fixes and FlashSystem 900 fixes are available @ IBM’s Fix Central

Workarounds and Mitigations

Customers running the 1.3 code version should be aware that 1.3.0.10 is the last planned release for the 1.3 code stream and that it will no longer be supported from a security fix point of view going forward. These customers should consider upgrading to either 1.4.8.0 or 1.5.1.1 to pick up these security fixes in these newer code streams which will continue to be supported.

Get Notified about Future Security Bulletins

References

Off

Acknowledgement

The vulnerability was reported to IBM by Sebastian Neuner and Jan Bee of the Google Security Team.

Change History

11 May 2018 Original Version Published

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

[{"Product":{"code":"STKMQB","label":"IBM FlashSystem 900"},"Business Unit":{"code":"BU058","label":"IBM Infrastructure w\/TPS"},"Component":"Security Bulletin","Platform":[{"code":"PF025","label":"Platform Independent"}],"Version":"Version Independent","Edition":"","Line of Business":{"code":"LOB26","label":"Storage"}},{"Product":{"code":"STKMQB","label":"IBM FlashSystem 900"},"Business Unit":{"code":"BU058","label":"IBM Infrastructure w\/TPS"},"Component":"Security Bulletin","Platform":[{"code":"PF025","label":"Platform Independent"}],"Version":"Version Independent","Edition":"","Line of Business":{"code":"LOB26","label":"Storage"}}]

Document Information

Modified date:
17 February 2023

UID

ssg1S1012280