IBM Support

Security Bulletin: A vulnerability in OpenSLP affects the IBM FlashSystem models 840 and 900

Security Bulletin


Summary

There are vulnerabilities in OpenSLP to which the IBM FlashSystem™ 840 and FlashSystem 900 are susceptible. An exploit of this vulnerability (CVE-2017-17833) could make the system susceptible to a denial of service due to a corruption of heap memory by a remote attacker.

Vulnerability Details

CVEID: CVE-2017-17833
DESCRIPTION: OpenSLP, as used in multiple products, is vulnerable to a denial of service. A remote attacker could exploit this vulnerability to corrupt the heap memory and cause a denial of service.
CVSS Base Score: 7.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/142087 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

FlashSystem 840 machine type and models (MTMs) affected include 9840-AE1 and 9843-AE1. 
FlashSystem 900 MTMs affected include 9843-UF3, 9840-AE2, 9843-AE2, 9840-AE3, and 9843-AE3.

Supported code versions which are affected
  • VRMFs prior to 1.4.8.2
  • VRMFs prior to 1.5.2.5
  • VRMFs prior to 1.6.1.0

Remediation/Fixes

MTMs

VRMF APAR Remediation/First Fix
FlashSystem840 MTM: 
9840-AE1 &9843-AE1

FlashSystem 900 MTMs: 9843-UF3, 9840-AE2, 9843-AE2, 9840-AE3, & 9843-AE3
Code fixes are now available, the minimum VRMF containing the fix depends on the code stream: 
Fixed Code VRMF 
1.6 stream: 1.6.1.0
1.5 stream: 1.5.2.5
1.4 stream: 1.4.8.2
N/A FlashSystem 840 fixesand FlashSystem 900 fixes are available @ IBM’s Fix Central

Workarounds and Mitigations

None.

Get Notified about Future Security Bulletins

References

Off

Acknowledgement

None.

Change History

28 June 2019 Original Version Published

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

Internal Use Only

Adv. 16133
PR. 136052

Document Location

Worldwide

[{"Business Unit":{"code":"BU058","label":"IBM Infrastructure w\/TPS"},"Product":{"code":"STKMQB","label":"IBM FlashSystem 900"},"Component":"","Platform":[{"code":"PF025","label":"Platform Independent"}],"Version":"All Versions","Edition":"","Line of Business":{"code":"LOB26","label":"Storage"}},{"Business Unit":{"code":"BU058","label":"IBM Infrastructure w\/TPS"},"Product":{"code":"STKMQB","label":"IBM FlashSystem 900"},"Component":"","Platform":[{"code":"PF025","label":"Platform Independent"}],"Version":"All Versions","Edition":"","Line of Business":{"code":"LOB26","label":"Storage"}}]

Document Information

Modified date:
17 February 2023

UID

ibm10957097