Lucene search

K
ibmIBMEFE5D6318FF7DF671BB35AC9AF1DB4A50171031503F7AC2AA0232CF4774D58C9
HistoryJun 18, 2018 - 12:11 a.m.

Security Bulletin:Security Bulletin: A vulnerability in OpenSSL affects the IBM FlashSystem model V9000 (CVE-2015-3194)

2018-06-1800:11:01
www.ibm.com
10

0.953 High

EPSS

Percentile

99.4%

Summary

There is a vulnerability in OpenSSL to which the IBM® FlashSystem™ V9000 is susceptible. An exploit of this vulnerability could cause the system to crash.

Vulnerability Details

CVEID: CVE-2015-3194 DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused by a NULL pointer dereference when verifying certificates via a malformed routine. An attacker could exploit this vulnerability using signature verification routines with an absent PSS parameter to cause any certificate verification operation to crash.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/108503 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

Affected Products and Versions

FlashSystem V9000 including machine type and models (MTMs) for all available code levels. MTMs affected include 9846-AE2, 9848-AE2, 9846-AC2, and 9848-AC2

Remediation/Fixes

V9000 MTMs

| VRMF| APAR| Remediation/First Fix
—|—|—|—
V9000 MTMs:
9846-AE2,
9848-AE2,
9846-AC2 &
9848-AC2| Code fixes are now available, the minimum VRMF containing the fix depends on the code stream. These code levels work for both the storage enclosure nodes (-AEx) and the control nodes (-ACx)

Code Fix VRMF .
7.6 stream: 7.6.0.4 (or later)
7.5 stream: 7.5.1.3 (or later)
7.4 stream: 7.4.1.4 (or later)| _ _N/A| No workarounds or mitigations, other than applying this code fix, are known for this vulnerability

FlashSystem V9000 fixes**for storage and controller node **are available @ IBM’s Fix Central

Workarounds and Mitigations

None

CPENameOperatorVersion
ibm flashsystem v9000eqany