Multiple vulnerabilities in IBM SAN Volume Controller and Storwize Family



Published: 2023-11-23
Risk High
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2018-3180
CVE-2018-12547
CWE-ID CWE-264
CWE-119
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
SAN Volume Controller and Storwize Family
Hardware solutions / Firmware

Vendor IBM Corporation

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Security restrictions bypass

EUVDB-ID: #VU15957

Risk: Low

CVSSv3.1: 4.9 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-3180

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass security restrictions on the target system.

The weakness exists due to insufficient privileges and access controls. A remote attacker can bypass security restrictions to conduct further attacks.

Mitigation

Install update from vendor's website.

Vulnerable software versions

SAN Volume Controller and Storwize Family: before 8.2.1.4

External links

http://www.ibm.com/support/pages/node/884526


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Buffer overflow

EUVDB-ID: #VU77337

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-12547

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to the jio_snprintf() and jio_vsnprintf() native methods ignored the length parameter. A remote attacker can trigger memory corruption and execute arbitrary code on the target system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

SAN Volume Controller and Storwize Family: before 8.2.1.4

External links

http://www.ibm.com/support/pages/node/884526


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###