#VU84877 Information disclosure in SAN Volume Controller and Storwize Family


Published: 2023-12-29

Vulnerability identifier: #VU84877

Vulnerability risk: Low

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-1775

CWE-ID: CWE-200

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
SAN Volume Controller and Storwize Family
Hardware solutions / Firmware

Vendor:

Description

The vulnerability allows a remote user to gain access to potentially sensitive information.

The vulnerability exists due to excessive data output by the application. A remote user can download arbitrary files from the operating system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions


External links
http://www.securityfocus.com/bid/107187
http://exchange.xforce.ibmcloud.com/vulnerabilities/148757
http://www.ibm.com/support/docview.wss?uid=ibm10872486


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability