Multiple vulnerabilities in IBM FlashSystem models 840 and 900



Published: 2023-02-20
Risk Medium
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2016-0705
CVE-2016-0797
CWE-ID CWE-415
CWE-20
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
FlashSystem 900 9840-AE2 and 9843-AE2
Hardware solutions / Firmware

FlashSystem 840 9840-AE1 & 9843-AE1
Other software / Other software solutions

Vendor IBM Corporation

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Double free error

EUVDB-ID: #VU1622

Risk: Low

CVSSv3.1: 3.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-0705

CWE-ID: CWE-415 - Double Free

Exploit availability: No

Description

The vulnerability allows a remote unauthenticated attacker to cause DoS condition on the target system.

The weakness exists due to double-free error when parsing DSA private keys. A remote attacker can trigger memory corruption and cause the service to crash.

Mitigation

Install update from vendor's website.

Vulnerable software versions

FlashSystem 900 9840-AE2 and 9843-AE2: before 1.6.1.5-515.226

FlashSystem 840 9840-AE1 & 9843-AE1: before 1.5.2.6-468.155

External links

http://www.ibm.com/support/pages/node/695683


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Input validation error

EUVDB-ID: #VU32244

Risk: Medium

CVSSv3.1: 6.5 [AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-0797

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows remote attackers to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient validation of user-supplied input. A remote attacker can cause a denial of service (heap memory corruption or NULL pointer dereference) or possibly have unspecified other impact via a long digit string that is mishandled by the (1) BN_dec2bn or (2) BN_hex2bn function, related to crypto/bn/bn.h and crypto/bn/bn_print.c.

Mitigation

Install update from vendor's website.

Vulnerable software versions

FlashSystem 900 9840-AE2 and 9843-AE2: before 1.6.1.5-515.226

FlashSystem 840 9840-AE1 & 9843-AE1: before 1.5.2.6-468.155

External links

http://www.ibm.com/support/pages/node/695683


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###