Man-in-the-middle attack in SAN Volume Controller, Storwize family and FlashSystem V9000 products



Published: 2017-05-08 | Updated: 2023-07-17
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2016-5696
CWE-ID CWE-300
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
IBM Storwize V3500
Hardware solutions / Other hardware appliances

IBM Storwize V3700
Hardware solutions / Other hardware appliances

IBM Storwize V5000
Hardware solutions / Other hardware appliances

IBM Storwize V7000
Hardware solutions / Other hardware appliances

IBM FlashSystem V9000
Hardware solutions / Other hardware appliances

Vendor IBM Corporation

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Man-in-the-middle attack

EUVDB-ID: #VU357

Risk: Low

CVSSv3.1: 5.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L/E:P/RL:O/RC:C]

CVE-ID: CVE-2016-5696

CWE-ID: CWE-300 - Channel Accessible by Non-Endpoint ('Man-in-the-Middle')

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to write arbitrary files and cause DoS condition on the target system.

The weakness exists due to an error in net/ipv4/tcp_input.c while determining the rate of challenge ACK segments. A remote attacker can perform man-in-the-middle attack and hijack TCP sessions via a blind in-window attack.

Mitigation

Install update from vendor's website.

Vulnerable software versions

IBM Storwize V3500: before 7.8.1.0

IBM Storwize V3700: before 7.8.1.0

IBM Storwize V5000: before 7.8.1.0

IBM Storwize V7000: before 7.8.1.0

IBM FlashSystem V9000: before 7.8.1.0

External links

http://www.ibm.com/support/pages/node/697177


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###