Lucene search

K
ibmIBM2479067628CEF724CBC4ECA0FE7E784205E265CC04CD14A5E57D48BBFC351459
HistoryJul 19, 2021 - 12:35 p.m.

Security Bulletin: Multiple vulnerabilities in VMware affect IBM Cloud Pak System

2021-07-1912:35:03
www.ibm.com
10

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.325 Low

EPSS

Percentile

96.4%

Summary

Multiple vulnerabilities were found in VMware, a bundling product shipped with IBM Cloud Pak System. IBM Cloud Pak System addressed applicable CVEs.

Vulnerability Details

CVEID:CVE-2020-3982
**DESCRIPTION:**VMware ESXi, Workstation and Fusion are vulnerable to a denial of service, caused by an out-of-bounds write vulnerability due to a time-of-check time-of-use issue in ACPI device. An attacker could exploit this vulnerability to crash the virtual machine's vmx process or corrupt hypervisor's memory heap.
CVSS Base score: 5.9
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/190040 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:N/I:H/A:N)

CVEID:CVE-2020-3981
**DESCRIPTION:**VMware ESXi, Workstation and Fusion could allow a local attacker to obtain sensitive information, caused by an out-of-bounds read vulnerability due to a time-of-check time-of-use issue in ACPI device. An attacker could exploit this vulnerability to leak memory from the vmx process.
CVSS Base score: 7.1
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/190039 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Cloud Pak System V2.3

Remediation/Fixes

For unsupported versions the recommendation is to upgrade to supported version of the product.

Vulnerabilities identfied in VMware ESxI. Cloud Pak System shipped new ESxI image in response to CVE-2020-3982, CVE-2020-3981, including CVE-2020-3992.

For Cloud Pak System V2.3.0.1, V2.3.1.1, V2.3.2.0, V2.3.3.0, V2.3.3.1, V2.3.3.2,

Upgrade to Cloud Pak System v2.3.3.3 and apply V2.3.3.3 Interim Fix 01 at Fix Central.

For Cloud Pak System V2.3.3.3,

Apply Cloud Pak System V2.3.3.3 Interim Fix 01 at Fix Central.

information on upgrading available at <http://www.ibm.com/support/docview.wss?uid=ibm10887959&gt;

Workarounds and Mitigations

For OpenSLP as used in ESXi has a use-after-free issue (CVE-2020-3992) consult KB76372.

CPENameOperatorVersion
ibm cloud pak systemeq2.3

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.325 Low

EPSS

Percentile

96.4%