Lucene search

K
ibmIBM4A80A450288AF8C8D0EE93328849B7D3B602DE6CCD564E9EC1D8C8368ED540D0
HistoryAug 19, 2022 - 5:50 p.m.

Security Bulletin: This Power System update is being released to address CVE-2019-16649 and CVE-2019-16650

2022-08-1917:50:28
www.ibm.com
14

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

0.005 Low

EPSS

Percentile

76.9%

Summary

POWER8 and POWER9: In response to security issues with virtual media, new Power System firmware updates are being released to address Common Vulnerabilities and Exposures issue numbers CVE-2019-16649 and CVE-2019-16650.

Vulnerability Details

CVEID:CVE-2019-16649
**DESCRIPTION:**Multiple Supermicro products could allow a remote attacker to obtain sensitive information, caused by a combination of encryption and authentication problems in the virtual media service. A remote attacker could exploit this vulnerability to obtain sensitive information and then use this information to launch further attacks against the affected system.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/167441 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)

CVEID:CVE-2019-16650
**DESCRIPTION:**Supermicro X10 and X11 could allow a remote authenticated attacker to bypass security restrictions, caused by improper authentication. An attacker could exploit this vulnerability to bypass access restrictions.
CVSS Base score: 6.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/167440 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Power Scale-out LC server 821LC OP825
IBM Power Scale-out LC server 822LC OP825
IBM Power HMC 7063 Model CR1 OP825
IBM Power Hyperconverged CS server CS821 OP825
IBM Power Hyperconverged CS server CS822 OP825
IBM Power Scale-out LC server LC921 OP920
IBM Power Scale-out LC server LC922 OP920

Remediation/Fixes

Customers with the products below running OP825, install OP825.51:

  1. IBM Power Scale-out LC server S821LC (8001-12C)
  2. IBM Power Scale-out LC server S822LC (8001-22C)
  3. IBM Power HMC 7063 Model CR1 firmware (7063-CR1)
  4. IBM Power Hyperconverged CS server CS821 (8005-12N)
  5. IBM Power Hyperconverged CS server CS822 (8005-22N)

Customers with the products below running OP920, install OP920.41:

  1. IBM Power Scale-out LC server LC921 (9006-12P)
  2. IBM Power Scale-out LC server LC922 (9006-22P)

Workarounds and Mitigations

Limit access to the BMC’s network interface.

Affected configurations

Vulners
Node
ibmpower_system_s822lc_\(8001-22c\)Match825
OR
ibmpower_system_lc921_\(9006-12p\)Match920
OR
ibmpower_system_cs821lc_\(8005-12n\)Match825
OR
ibmpower_system_cs822lc_\(8005-22n\)Match825
OR
ibmpower_system_lc922_\(9006-22p\)Match920
OR
ibmmaximo_for_nuclear_powerMatch825

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

0.005 Low

EPSS

Percentile

76.9%

Related for 4A80A450288AF8C8D0EE93328849B7D3B602DE6CCD564E9EC1D8C8368ED540D0