-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0515
        Security Bulletin: A vulnerability in Apache Struts affects
                      the IBM FlashSystem 840 and 900
                             20 February 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM FlashSystem V840
                   IBM FlashSystem V900
Publisher:         IBM
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-11776  

Reference:         ASB-2018.0258
                   ESB-2018.3574
                   ESB-2018.3156
                   ESB-2018.2931
                   ESB-2018.2568.5

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=ibm10735035
   http://www.ibm.com/support/docview.wss?uid=ibm10735023

Comment: This bulletin contains two (2) advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: A vulnerability in Apache Struts affects the IBM 
FlashSystem 840 and 900

Document information

More support for: IBM FlashSystem 840

Version: All Versions

Operating system(s): Platform Independent

Reference #: 0735035

Modified date: 18 February 2019

Summary

There is a vulnerability in Apache Struts which the IBM FlashSystem(TM) 840 and
900 are susceptible. An exploit of that vulnerability (CVE-2018-11776) could
make the system susceptible to attacks which could allow an attacker to
execute arbitrary code on the system.

Vulnerability Details

CVEID:  CVE-2018-11776
DESCRIPTION: Apache Struts could allow a remote attacker to execute arbitrary
code on the system, caused by an error when using results with no namespace
and its upper action configurations have no wildcard namespace. An attacker
could exploit this vulnerability to execute arbitrary code on the system.
CVSS Base Score: 9.8
CVSS Temporal Score: See  https://exchange.xforce.ibmcloud.com/vulnerabilities
/148694  for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

FlashSystem 840 machine type and models (MTMs) affected include 9840-AE1 and
9843-AE1.  
FlashSystem 900 MTMs affected include 9840-AE2 and 9843-AE2.

Supported code versions which are affected

  o VRMFs prior to 1.4.8.1
  o VRMFs prior to 1.5.2.1

Remediation/Fixes

+-------------+------------------------------+----+--------------------------+
|    MTMs     |             VRMF             |APAR|  Remediation/First Fix   |
+-------------+------------------------------+----+--------------------------+
|FlashSystem  |                              |    |                          |
|840 MTMs:    |Code fixes are now available, |    |                          |
|             |the minimum VRMF containing   |    |                          |
|9840-AE1 &   |the fix depending on the code |    |                          |
|9843-AE1     |stream:                       |    |FlashSystem 840 fixes and |
|             |                              |    |FlashSystem900 fixes are  |
|FlashSystem  |Fixed Code        VRMF        |N/A |available @ IBM's Fix     |
|900 MTMs:    |                              |    |Central                   |
|             |1.5 stream:       1.5.2.1     |    |                          |
|9840-AE2,    |                              |    |                          |
|9843-AE2,    |1.4 stream:       1.4.8.1     |    |                          |
|9840-AE3, &  |                              |    |                          |
|9843-AE3     |                              |    |                          |
+-------------+------------------------------+----+--------------------------+

Workarounds and Mitigations

None.

Change History

15 October 2018 Original Version Published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------------------------------------------------------------

Security Bulletin: A vulnerability in Apache Struts affects the IBM
FlashSystem V840

Document information

More support for: IBM FlashSystem V840

Version: All Versions

Operating system(s): Platform Independent

Reference #: 0735023

Modified date: 18 February 2019

Summary

There is a vulnerability in Apache Struts which the IBM FlashSystem(TM) V840 is
susceptible. An exploit of that vulnerability (CVE-2018-11776) could make the
system susceptible to attacks which could allow an attacker to execute
arbitrary code on the system.

Vulnerability Details

CVEID:  CVE-2018-11776
DESCRIPTION: Apache Struts could allow a remote attacker to execute arbitrary
code on the system, caused by an error when using results with no namespace
and its upper action configurations have no wildcard namespace. An attacker
could exploit this vulnerability to execute arbitrary code on the system.
CVSS Base Score: 9.8
CVSS Temporal Score: See  https://exchange.xforce.ibmcloud.com/vulnerabilities
/148694  for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

Storage Node machine type and models (MTMs) affected:9840-AE1 and 9843-AE1

Controller Node MTMs affected: 9846-AC0, 9848-AC0, 9846-AC1, and 9848-AC1

Supported storage node code versions which are affected

  o VRMFs prior to 1.4.8.1
  o VRMFs prior to 1.5.2.1

Supported controller node code versions which are affected

  o VRMFs prior to 7.8.1.8
  o VRMFs prior to 8.1.3.4

Remediation/Fixes

+-------------+-------------------------------+----+-------------------------+
|    MTMs     |             VRMF              |APAR|  Remediation/First Fix  |
+-------------+-------------------------------+----+-------------------------+
|             |Code fixes are now available,  |    |                         |
|Storage nodes|the minimum VRMF containing the|    |                         |
|:            |fix depending on the code      |    |                         |
|             |stream:                        |    |                         |
|9846-AE1 &   |                               |    |                         |
|9848-AE1     |Fixed Code           VRMF      |    |                         |
|             |                               |    |FlashSystem V840 fixes   |
|Controller   |1.5 stream:          1.5.2.1   |N/A |for storage node are     |
|nodes:       |                               |    |available @ IBM's Fix    |
|             |1.4 stream:          1.4.8.1   |    |Central                  |
|9846-AC0,    |                               |    |                         |
|9846-AC1,    |Controller Node   VRMF         |    |                         |
|9848-AC0, &  |                               |    |                         |
|9848-AC1     |8.1 stream:          8.1.3.4   |    |                         |
|             |                               |    |                         |
|             |7.8 stream:          7.8.1.8   |    |                         |
+-------------+-------------------------------+----+-------------------------+

Workarounds and Mitigations

None.

Change History

15 October 2018 Original Version Published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Na4q
-----END PGP SIGNATURE-----