Lucene search

K
ibmIBM3E5CF024C28BAB19B792CC5505C6EF27752B1A5270568944A93AD2691879A9B4
HistoryMay 04, 2023 - 3:21 p.m.

Security Bulletin: IBM Virtualization Engine TS7700 is vulnerable to a privilege escalation threat (CVE-2023-24958)

2023-05-0415:21:13
www.ibm.com
58
ibm
virtualization engine ts7700
privilege escalation
vulnerability
microcode upgrade
cve-2023-24958
fix
ibm service
physical and network access restriction

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

0.021 Low

EPSS

Percentile

89.3%

Summary

IBM Virtualization Engine TS7700 is vulnerable to a privilege escalation threat (CVE-2023-24958). IBM Virtualization Engine TS7700 has addressed the applicable CVE.

Vulnerability Details

CVEID:CVE-2023-24958
**DESCRIPTION:**A vulnerability in the IBM TS7700 Management Interface could allow an authenticated user to submit a specially crafted URL leading to privilege escalation and remote code execution.
CVSS Base score: 8.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/246320 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

All versions of microcode for the IBM Virtualization Engine TS7700 (3957-VEC, 3957-VED, and 3948-VED) prior to and including the following are affected:

Machine Type Model Release Version
3957 VEC R5.1 8.51.2.12
R5.2 Phase 1 8.52.102.13
VED R5.1 8.51.2.12
R5.2 Phase 1 8.52.102.13
R5.2 Phase 2 8.52.200.111
R5.3 8.53.0.63
3948 VED R5.3 8.53.0.63

Remediation/Fixes

IBM strongly recommends addressing the vulnerability now by visiting <https://tape.ibmrcl.enterpriseappointments.com/v2/&gt; or contacting IBM Service at 1-800-IBM-SERV to arrange an upgrade to the latest microcode version followed by the installation of the appropriate VTD_EXEC as needed. Minimum microcode versions are shown below:

Machine Type Model Release Fix
3957 VEC R5.1 Upgrade to 8.51.2.12 + VTD_EXEC.900
R5.2 Phase 1 Upgrade to 8.52.102.13 + VTD_EXEC.901
- OR -
Upgrade to 8.52.103.23
VED R5.1 Upgrade to 8.51.2.12 + VTD_EXEC.900
R5.2 Phase 1 Upgrade to 8.52.102.13 + VTD_EXEC.901
- OR -
Upgrade to 8.52.103.23
R5.2 Phase 2 Upgrade to 8.53.0.63 + VTD_EXEC.903 (see NOTE below)
- OR -
Upgrade to 8.53.1.21 (see NOTE below)
R5.3 Upgrade to 8.53.0.63 + VTD_EXEC.903
- OR -
Upgrade to 8.53.1.21
3948 VED R5.3 Upgrade to 8.53.0.63 + VTD_EXEC.903
- OR -
Upgrade to 8.53.1.21

NOTE: R5.3 requires 128GB of memory. 3957-VED needs to be upgraded to 128GB of memory (FC 3479, 64GB DDR 4 memory upgrade for P9 based VED), whereas 3948-VED includes 128GB memory as default.

The minimum VTD_EXEC version is shown below:

VTD_EXEC Package Version
VTD_EXEC.900 v1.14
VTD_EXEC.901 v1.11
VTD_EXEC.903 v1.04

Workarounds and Mitigations

Although IBM recommends that you upgrade to the fixes identified above, you can mitigate, but not eliminate the risk of these vulnerabilities by restricting physical and network access to the TS7700 to authorized users and IBM Service Personnel only.

Affected configurations

Vulners
Node
ibmall_versions_of_microcode_for_the_ibm_virtualization_engine_ts7700_\(3957-vec_andMatch3948
OR
ibmr5.2_phase_1Match8.52.102.13
OR
ibmr5.2_phase_1Match8.52.102.13
OR
ibmr5.2_phase_2Match8.52.200.111
OR
ibmr5.3Match8.53.0.63

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

0.021 Low

EPSS

Percentile

89.3%

Related for 3E5CF024C28BAB19B792CC5505C6EF27752B1A5270568944A93AD2691879A9B4