IBM Support

Security Bulletin: Vulnerabilities in Java affect the IBM FlashSystem 900 (CVE-2019-2989 and CVE-2019-2964)

Security Bulletin


Summary

There are two vulnerabilities in Java to which IBM FlashSystem™ 900 is susceptible (CVE-2019-2989 and CVE-2019-2964).

Vulnerability Details

CVEID:   CVE-2019-2989
DESCRIPTION:   An unspecified vulnerability in Java SE could allow an unauthenticated attacker to cause no confidentiality impact, high integrity impact, and no availability impact.
CVSS Base score: 6.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/169295 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:H/A:N)

CVEID:   CVE-2019-2964
DESCRIPTION:   An unspecified vulnerability in Java SE related to the Concurrency component could allow an unauthenticated attacker to cause a denial of service resulting in a low availability impact using unknown attack vectors.
CVSS Base score: 3.7
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/169270 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L)

Affected Products and Versions

Affected Product(s)Version(s)

FlashSystem 900

MTM: 9840-AE2 and 9843-AE2

1.5.2.6

1.6.1.1

FlashSystem 840

MTM: 9840-AE1 and 9483-AE1

1.5.2.6

FlashSystem V9000 storage enclosure

MTM: 9846-AE3 and 9848-AE3

1.5.2.6

1.6.1.1

 

Remediation/Fixes

IBM recommends that users take action to remediate these vulnerabilities by upgrading the systems with affected versions to the following code levels or higher:

  • 1.5.2.7
  • 1.6.1.2

Relevant code packages can be found on IBM's Fix Central

Please note the following:

  • IBM FlashSystem 840 and V840 products are considered to be end of service and upgrades to fix versions mentioned may not be made available. 
  • Storage hardware fix releases associated with IBM FlashSystem V9000 product are found through this security bulletin. To view fix releases for the SAN Volume Controller (SVC) hardware in an IBM FlashSystem V9000, search the IBM FlashSystem security bulletin for this issue.

Workarounds and Mitigations

To remediate, upgrade to the appropriate code level which contains the remediation for the issues described in this bulletin. 

Get Notified about Future Security Bulletins

References

Off

Acknowledgement

Change History

13 July 2020: Initial Publication

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

Document Location

Worldwide

[{"Business Unit":{"code":"BU058","label":"IBM Infrastructure w\/TPS"},"Product":{"code":"STKMQB","label":"IBM FlashSystem 900"},"Component":"","Platform":[{"code":"PF025","label":"Platform Independent"}],"Version":"1.5.2.7, 1.6.1.2","Edition":"","Line of Business":{"code":"LOB26","label":"Storage"}}]

Document Information

Modified date:
14 July 2020

UID

ibm16246153