Lucene search

K
ibmIBMC74627BE087E9509E96BDB330705CF9A6DBDBACE282665865ACBC365338BABC0
HistorySep 24, 2024 - 8:58 a.m.

Security Bulletin: Vulnerabilities in the Linux kernel affect IBM SAN Volume Controller, IBM Storwize, IBM Spectrum Virtualize and IBM FlashSystem products

2024-09-2408:58:43
www.ibm.com
3
ibm storage virtualize
linux kernel
vulnerabilities
cve-2023-1073
cve-2023-45871
cve-2023-6356
cve-2023-6535
cve-2023-6536
cve-2023-1206
buffer overflow
denial of service

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

9

Confidence

High

Summary

Vulnerabilities in the Linux kernel affect IBM Storage Virtualize products and could cause various impacts. CVE-2023-1073 CVE-2023-45871 CVE-2023-6356 CVE-2023-6535 CVE-2023-6536 CVE-2023-1206 CVE-2023-5178.

Vulnerability Details

CVEID:CVE-2023-1073
**DESCRIPTION:**Linux Kernel could allow a physical authenticated attacker to gain elevated privileges on the system, caused by a memory corruption flaw in the human interface device (HID) subsystem. By using a specially crafted USB device , an attacker could exploit this vulnerability to gain elevated privileges or cause a denial of service condition.
CVSS Base score: 6.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/251322 for the current score.
CVSS Vector: (CVSS:3.0/AV:P/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H)

CVEID:CVE-2023-45871
**DESCRIPTION:**Linux Kernel is vulnerable to a buffer overflow, caused by improper bounds checking by the IGB driver in drivers/net/ethernet/intel/igb/igb_main.c. By sending a specially crafted request, a remote attacker from within the local network could overflow a buffer and execute arbitrary code or cause a denial of service.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/268717 for the current score.
CVSS Vector: (CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H)

CVEID:CVE-2023-6356
**DESCRIPTION:**Linux Kernel is vulnerable to a denial of service, caused by a NULL pointer dereference flaw in the NVMe driver. By sending specially crafted TCP packages when using NVMe over TCP, a remote authenticated attacker could exploit this vulnerability to cause kernel panic, and results in a denial of service condition.
CVSS Base score: 6.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/283792 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H)

CVEID:CVE-2023-6535
**DESCRIPTION:**Linux Kernel is vulnerable to a denial of service, caused by a NULL pointer dereference flaw in the NVMe driver. By sending specially crafted TCP packages when using NVMe over TCP, a remote authenticated attacker could exploit this vulnerability to cause kernel panic, and results in a denial of service condition.
CVSS Base score: 6.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/283790 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H)

CVEID:CVE-2023-6536
**DESCRIPTION:**Linux Kernel is vulnerable to a denial of service, caused by a NULL pointer dereference flaw in the NVMe driver. By sending specially crafted TCP packages when using NVMe over TCP, a remote authenticated attacker could exploit this vulnerability to cause kernel panic, and results in a denial of service condition.
CVSS Base score: 6.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/283791 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H)

CVEID:CVE-2023-1206
**DESCRIPTION:**Linux Kernel is vulnerable to a denial of service, caused by a flaw in the IPv6 connection lookup table. By sending a specially crafted request, a remote attacker could exploit this vulnerability to cause the CPU usage to increase, and results in a denial of service condition.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/259617 for the current score.
CVSS Vector: (CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID:CVE-2023-5178
**DESCRIPTION:**Linux Kernel could allow a remote attacker to execute arbitrary code on the system, caused by a use-after-free flaw in the nvmet_tcp_free_crypto function in the NVMe-oF/TCP subsystem. By sending a specially crafted request, an attacker could exploit this vulnerability to execute arbitrary code on the system.
CVSS Base score: 8.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/268699 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Storage Virtualize 8.4
IBM Storage Virtualize 8.5
IBM Storage Virtualize 8.6

Remediation/Fixes

IBM recommends that you fix this vulnerability by upgrading affected versions of IBM SAN Volume Controller, IBM Storwize V7000, IBM Storwize V5000 and V5100, IBM Storwize V5000E, IBM Spectrum Virtualize Software, IBM Spectrum Virtualize for Public Cloud, IBM FlashSystem V9000, IBM FlashSystem 9500, IBM FlashSystem 9100 Family, IBM FlashSystem 9200, IBM FlashSystem 7300, IBM FlashSystem 7200, IBM FlashSystem 5200 and IBM FlashSystem 5000 to the following code levels or higher:

8.4.0.15

8.5.0.13

8.6.0.5

8.7.0.0

Latest IBM SAN Volume Controller Code
Latest IBM Storwize V7000 Code
Latest IBM Storwize V5000 and V5100 Code
Latest IBM Storwize V5000E Code
Latest IBM FlashSystem V9000 Code
Latest IBM FlashSystem 9500 Code
Latest IBM FlashSystem 9100 Family Code
Latest IBM FlashSystem 9200 Code
Latest IBM FlashSystem 7300 Code
Latest IBM FlashSystem 7200 Code
Latest IBM FlashSystem 5000 and 5200 Code
Latest IBM Spectrum Virtualize Software
Latest IBM Spectrum Virtualize for Public Cloud

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmstorwize_v5000e_firmwareMatch8.4
OR
ibmstorwize_v5000e_firmwareMatch8.5
OR
ibmstorwize_v5000e_firmwareMatch8.6
OR
ibmstorwize_v7000Match8.4
OR
ibmstorwize_v7000Match8.5
OR
ibmstorwize_v7000Match8.6
OR
ibmibm_flashsystem_5x00Match8.4
OR
ibmibm_flashsystem_5x00Match8.5
OR
ibmibm_flashsystem_5x00Match8.6
OR
ibmstorwize_v5000Match8.4
OR
ibmstorwize_v5000Match8.5
OR
ibmstorwize_v5000Match8.6
OR
ibmspectrum_virtualize_for_public_cloudMatch8.4
OR
ibmspectrum_virtualize_for_public_cloudMatch8.5
OR
ibmspectrum_virtualize_for_public_cloudMatch8.6
OR
ibmibm_flashsystem_9x00Match8.4
OR
ibmibm_flashsystem_9x00Match8.5
OR
ibmibm_flashsystem_9x00Match8.6
OR
ibmspectrum_virtualize_softwareMatch8.4
OR
ibmspectrum_virtualize_softwareMatch8.5
OR
ibmspectrum_virtualize_softwareMatch8.6
OR
ibmibm_flashsystem_9500Match8.4
OR
ibmibm_flashsystem_9500Match8.5
OR
ibmibm_flashsystem_9500Match8.6
OR
ibmsan_volume_controllerMatch8.4
OR
ibmsan_volume_controllerMatch8.5
OR
ibmsan_volume_controllerMatch8.6
OR
ibmspectrum_virtualize_softwareMatch8.4
OR
ibmspectrum_virtualize_softwareMatch8.5
OR
ibmspectrum_virtualize_softwareMatch8.6
OR
ibmibm_flashsystem_7200Match8.4
OR
ibmibm_flashsystem_7200Match8.5
OR
ibmibm_flashsystem_7200Match8.6
OR
ibmibm_flashsystem_7300Match8.4
OR
ibmibm_flashsystem_7300Match8.5
OR
ibmibm_flashsystem_7300Match8.6
OR
ibmflashsystem_v9000Match8.4
OR
ibmflashsystem_v9000Match8.5
OR
ibmflashsystem_v9000Match8.6
VendorProductVersionCPE
ibmstorwize_v5000e_firmware8.4cpe:2.3:o:ibm:storwize_v5000e_firmware:8.4:*:*:*:*:*:*:*
ibmstorwize_v5000e_firmware8.5cpe:2.3:o:ibm:storwize_v5000e_firmware:8.5:*:*:*:*:*:*:*
ibmstorwize_v5000e_firmware8.6cpe:2.3:o:ibm:storwize_v5000e_firmware:8.6:*:*:*:*:*:*:*
ibmstorwize_v70008.4cpe:2.3:h:ibm:storwize_v7000:8.4:*:*:*:*:*:*:*
ibmstorwize_v70008.5cpe:2.3:h:ibm:storwize_v7000:8.5:*:*:*:*:*:*:*
ibmstorwize_v70008.6cpe:2.3:h:ibm:storwize_v7000:8.6:*:*:*:*:*:*:*
ibmibm_flashsystem_5x008.4cpe:2.3:a:ibm:ibm_flashsystem_5x00:8.4:*:*:*:*:*:*:*
ibmibm_flashsystem_5x008.5cpe:2.3:a:ibm:ibm_flashsystem_5x00:8.5:*:*:*:*:*:*:*
ibmibm_flashsystem_5x008.6cpe:2.3:a:ibm:ibm_flashsystem_5x00:8.6:*:*:*:*:*:*:*
ibmstorwize_v50008.4cpe:2.3:h:ibm:storwize_v5000:8.4:*:*:*:*:*:*:*
Rows per page:
1-10 of 361

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

9

Confidence

High