Lucene search

K
ibmIBM05B44F72C1E8A068660AB86643BB1E2F19D9D16175C7120EFB8A4A9EE5C223CF
HistoryFeb 20, 2023 - 3:46 p.m.

Security Bulletin: This Power System update is being released to address CVE-2022-3435

2023-02-2015:46:28
www.ibm.com
15

4.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

0.002 Low

EPSS

Percentile

56.6%

Summary

POWER10: In response to a security issue with ipv4 network connections, a new Power System firmware update is being released to address Common Vulnerabilities and Exposures issue number CVE 2022-3435.

Vulnerability Details

CVEID:CVE-2022-3435
**DESCRIPTION:**Linux Kernel could allow a remote authenticated attacker to obtain sensitive information, caused by an out-of-bounds read in the fib_nh_match function in net/ipv4/fib_semantics.c. By sending a specially-crafted request, an attacker could exploit this vulnerability to obtain sensitive information, and use this information to launch further attacks against the affected system.
CVSS Base score: 4.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/238065 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
OPENBMC FW1020

Remediation/Fixes

Customers with the products below running FW1020, install FW1020.20:

  1. IBM Power System S1022 (9105-22A, 9786-22H)
  2. IBM Power System S1024 (9105-42A, 9786-42H)
  3. IBM Power System S1022S (9105-22B)
  4. IBM Power System S1014 (9105-41B)
  5. IBM Power System E1050 (9043-MRX)
  6. IBM Power System L1022 (9786-22H)
  7. IBM Power System L1024 (9786-42H)

Workarounds and Mitigations

None

4.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

0.002 Low

EPSS

Percentile

56.6%