IBM Support

Security Bulletin: Vulnerability in the IBM FlashSystem models 840 and 900

Security Bulletin


Summary

There is a vulnerability to which the FlashSystemâ„¢ 840 and FlashSystem 900 are susceptible. An exploit of this vulnerability could make the system subject to an attack allowing an escalation of privilege. Only systems with 1.4 firmware installed are vulnerable.

Vulnerability Details

CVEID: CVE-2018-1822
DESCRIPTION: IBM FlashSystem product allows a specially crafted attack to gain administrative control or to deny service. 
CVSS Base Score: 9.8
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/150296 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

FlashSystem 840 machine type and models (MTMs) affected include 9840-AE1 and 9843-AE1
FlashSystem 900 MTMs affected include 9840-AE2 and 9843-AE2.

Remediation/Fixes

MTMs VRMF APAR Remediation/First Fix

FlashSystem 840 MTMs:

9840-AE1 & 9843-AE1

FlashSystem 900 MTMs:

9840-AE2 & 9843-AE2

Code fixes are now available. The minimum VRMF containing the fix depends on the code stream:

Fixed Code VRMF

1.5 stream: 1.5.0.0

1.4 stream: 1.4.8.1

N/A FlashSystem 840 fixes and FlashSystem 900 fixes are available @ IBM's Fix Central

 

Workarounds and Mitigations

None.

Get Notified about Future Security Bulletins

References

Off

Acknowledgement

None.

Change History

1 October 2018 Original Version Published

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

Internal Use Only

A: 13366

PR: 121701

[{"Business Unit":{"code":"BU058","label":"IBM Infrastructure w\/TPS"},"Product":{"code":"STKMQB","label":"IBM FlashSystem 900"},"Component":"","Platform":[{"code":"PF025","label":"Platform Independent"}],"Version":"All Versions","Edition":"","Line of Business":{"code":"LOB26","label":"Storage"}},{"Business Unit":{"code":"BU058","label":"IBM Infrastructure w\/TPS"},"Product":{"code":"STKMQB","label":"IBM FlashSystem 900"},"Component":"","Platform":[{"code":"PF025","label":"Platform Independent"}],"Version":"All Versions","Edition":"","Line of Business":{"code":"LOB26","label":"Storage"}}]

Document Information

Modified date:
17 February 2023

UID

ibm10732962