IBM Support

Security Bulletin: OpenSLP vulnerability affects IBM SAN Volume Controller, IBM Storwize, IBM Spectrum Virtualize and IBM FlashSystem products

Security Bulletin


Summary

A vulnerability in OpenSLP affects IBM SAN Volume Controller, IBM Storwize V7000, V5000, V5100, V3700 and V3500, IBM Spectrum Virtualize Software, IBM Spectrum Virtualize for Public Cloud and IBM FlashSystem V9000 and 9100 family products. The applicable vulnerability is CVE-2019-5544.

Vulnerability Details

CVEID:   CVE-2019-5544
DESCRIPTION:   OpenSLP, as used in Vmware used in ESXi and the Horizon DaaS appliances, is vulnerable to a heap-based buffer overflow, caused by improper bounds checking by slpd_process.c. By sending a specially-crafted request, a remote attacker could overflow a buffer and execute arbitrary code or cause a denial of service condition on the system.
CVSS Base score: 9.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/172708 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
SAN Volume Controller and Storwize Family 8.3
SAN Volume Controller and Storwize Family 8.2
SAN Volume Controller and Storwize Family 7.8

Remediation/Fixes

IBM recommends that you fix this vulnerability by upgrading affected versions of IBM SAN Volume Controller, IBM Storwize V7000, V5000, V3700 and V3500, IBM Spectrum Virtualize Software, IBM Spectrum Virtualize for Public Cloud and IBM FlashSystem V9000 and 9100 family to the following code levels or higher:
7.8.1.12
8.2.1.11
8.3.0.2
8.3.1.0

Latest IBM SAN Volume Controller Code
Latest IBM Storwize V7000 Code
Latest IBM Storwize V5000 Code
Latest IBM Storwize V3700 Code
Latest IBM Storwize V3500 Code
Latest IBM FlashSystem V9000 Code
Latest IBM FlashSystem 9100 Family Code
Latest IBM Spectrum Virtualize Software
Latest IBM Spectrum Virtualize for Public Cloud

For the Storage Nodes of IBM FlashSystem V9000, please apply the fixes recommended in the IBM FlashSystem security bulletin for this issue.

For unsupported versions of the above products, IBM recommends upgrading to a fixed, supported version of code.

Workarounds and Mitigations

There is no workaround except to apply the fix, however the risk of vulnerability is low as the openSLP service is not directly used by our software.

Get Notified about Future Security Bulletins

References

Off

Change History

11 July 2020: Initial Publication

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

Document Location

Worldwide

[{"Business Unit":{"code":"BU058","label":"IBM Infrastructure w\/TPS"},"Product":{"code":"STHGUJ","label":"IBM Storwize V5000"},"Component":"N\/A","Platform":[{"code":"PF004","label":"Appliance"}],"Version":"All","Edition":"N\/A","Line of Business":{"code":"LOB26","label":"Storage"}},{"Business Unit":{"code":"BU058","label":"IBM Infrastructure w\/TPS"},"Product":{"code":"ST3FR7","label":"IBM Storwize V7000"},"Component":"N\/A","Platform":[{"code":"PF004","label":"Appliance"}],"Version":"All","Edition":"N\/A","Line of Business":{"code":"LOB26","label":"Storage"}},{"Business Unit":{"code":"BU058","label":"IBM Infrastructure w\/TPS"},"Product":{"code":"STSLR9","label":"IBM FlashSystem 9x00"},"Component":"N\/A","Platform":[{"code":"PF004","label":"Appliance"}],"Version":"All","Edition":"N\/A","Line of Business":{"code":"LOB26","label":"Storage"}},{"Business Unit":{"code":"BU058","label":"IBM Infrastructure w\/TPS"},"Product":{"code":"STLM6B","label":"IBM Storwize V3500 (2071)"},"Component":"N\/A","Platform":[{"code":"PF004","label":"Appliance"}],"Version":"All","Edition":"N\/A","Line of Business":{"code":"LOB26","label":"Storage"}},{"Business Unit":{"code":"BU058","label":"IBM Infrastructure w\/TPS"},"Product":{"code":"STHGUL","label":"IBM Storwize V5000E"},"Component":"N\/A","Platform":[{"code":"PF004","label":"Appliance"}],"Version":"All","Edition":"N\/A","Line of Business":{"code":"LOB26","label":"Storage"}},{"Business Unit":{"code":"BU058","label":"IBM Infrastructure w\/TPS"},"Product":{"code":"STLM5A","label":"IBM Storwize V3700 (2072)"},"Component":"N\/A","Platform":[{"code":"PF004","label":"Appliance"}],"Version":"All","Edition":"N\/A","Line of Business":{"code":"LOB26","label":"Storage"}},{"Business Unit":{"code":"BU058","label":"IBM Infrastructure w\/TPS"},"Product":{"code":"STHLEK","label":"IBM Spectrum Virtualize for Public Cloud"},"Component":"N\/A","Platform":[{"code":"PF004","label":"Appliance"}],"Version":"All","Edition":"N\/A","Line of Business":{"code":"LOB26","label":"Storage"}},{"Business Unit":{"code":"BU054","label":"Systems w\/TPS"},"Product":{"code":"STKMQV","label":"IBM FlashSystem V9000"},"Component":"N\/A","Platform":[{"code":"PF004","label":"Appliance"}],"Version":"All","Edition":"N\/A","Line of Business":{"code":"LOB26","label":"Storage"}},{"Business Unit":{"code":"BU058","label":"IBM Infrastructure w\/TPS"},"Product":{"code":"STPVGU","label":"SAN Volume Controller"},"Component":"N\/A","Platform":[{"code":"PF004","label":"Appliance"}],"Version":"All","Edition":"N\/A","Line of Business":{"code":"LOB26","label":"Storage"}},{"Business Unit":{"code":"BU058","label":"IBM Infrastructure w\/TPS"},"Product":{"code":"SS4S7L","label":"IBM Spectrum Virtualize Software"},"Component":"N\/A","Platform":[{"code":"PF004","label":"Appliance"}],"Version":"All","Edition":"N\/A","Line of Business":{"code":"LOB26","label":"Storage"}}]

Document Information

Modified date:
28 March 2023

UID

ibm16250889