Improper authentication in IBM FlashSystem models 840 and 900



Published: 2024-05-17
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2018-1822
CWE-ID CWE-287
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
FlashSystem 900 9840-AE2 and 9843-AE2
Hardware solutions / Firmware

FlashSystem 840 9840-AE1 & 9843-AE1
Other software / Other software solutions

Vendor IBM Corporation

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Improper Authentication

EUVDB-ID: #VU89607

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-1822

CWE-ID: CWE-287 - Improper Authentication

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass authentication process.

The vulnerability exists due to an error in when processing authentication requests. A remote attacker can bypass authentication process and gain unauthorized access to the application.

Mitigation

Install update from vendor's website.

Vulnerable software versions

FlashSystem 900 9840-AE2 and 9843-AE2: before 1.5.0.0

FlashSystem 840 9840-AE1 & 9843-AE1: before 1.5.0.0

CPE2.3
External links

http://www.ibm.com/support/pages/node/732962


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###