Lucene search

K
ibmIBM54676D873049DCAF16EAA1A2D3C84F2FEA5E59524A8378996F862C1749977BED
HistoryDec 07, 2022 - 6:59 p.m.

Security Bulletin: IBM Virtualization Engine TS7700 is vulnerable to a data integrity threat due to use of IBM® SDK Java™ Technology Edition, Version 8 (CVE-2021-2163)

2022-12-0718:59:38
www.ibm.com
14
ibm
virtualization engine ts7700
cve-2021-2163
data integrity
java technology edition
microcode
upgrade
vtd_exec.269

2.6 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:H/Au:N/C:N/I:P/A:N

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N

0.002 Low

EPSS

Percentile

61.0%

Summary

IBM Virtualization Engine TS7700 is vulnerable to a data integrity threat (CVE-2021-2163) due to the use of IBM® SDK Java™ Technology Edition, Version 8. The Java SDK is used by the TS7700 to provide the Management Interface, to perform cache management, and to provide Transparent Cloud Tiering. This issue was disclosed as part of the IBM SDK Java Technology Edition update in July 2022. IBM Virtualization Engine TS7700 has addressed the applicable CVEs.

Vulnerability Details

CVEID:CVE-2021-2163
**DESCRIPTION:**An unspecified vulnerability in Java SE related to the Libraries component could allow an unauthenticated attacker to cause no confidentiality impact, high integrity impact, and no availability impact.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/200292 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N)

Affected Products and Versions

All versions of microcode for the IBM Virtualization Engine TS7700 (3957-VEC, 3957-VED, and 3948-VED) prior to and including the following are affected:

Machine Type Model Release Version
3957 VEC R5.0 8.50.2.6
R5.1 8.51.2.12
R5.2 Phase 1 8.52.102.13
R5.2 Phase 2 8.52.200.111
R5.3 8.53.0.63
VED R5.0 8.50.2.6
R5.1 8.51.2.12
R5.2 Phase 1 8.52.102.13
R5.2 Phase 2 8.52.200.111
R5.3 8.53.0.63
3948 VED R5.3 8.53.0.63

Remediation/Fixes

IBM strongly recommends addressing the vulnerability now by visiting <https://tape.ibmrcl.enterpriseappointments.com/v2/&gt; or contacting IBM Service at 1-800-IBM-SERV to arrange an upgrade to the latest microcode version followed by the installation of VTD_EXEC.269 as needed. Minimum microcode versions are shown below:

Machine Type Model Release Fix
3957 VEC R5.0 Upgrade to 8.51.2.12 + VTD_EXEC.269
R5.1 Upgrade to 8.51.2.12 + VTD_EXEC.269
R5.2 Phase 1 Upgrade to 8.52.102.13 + VTD_EXEC.269
R5.2 Phase 2 Upgrade to 8.52.200.111 + VTD_EXEC.269
R5.3 Upgrade to 8.53.0.63 + VTD_EXEC.269
VED R5.0 Upgrade to 8.51.2.12 + VTD_EXEC.269
R5.1 Upgrade to 8.51.2.12 + VTD_EXEC.269
R5.2 Phase 1 Upgrade to 8.52.102.13 + VTD_EXEC.269
R5.2 Phase 2 Upgrade to 8.52.200.111 + VTD_EXEC.269
R5.3 Upgrade to 8.53.0.63 + VTD_EXEC.269
3948 VED R5.3 Upgrade to 8.53.0.63 + VTD_EXEC.269

The minimum VTD_EXEC version is shown below:

VTD_EXEC Package Version
VTD_EXEC.269 v2.01

Note: With v2.00 and subsequent versions, VTD_EXEC.269 may be installed concurrently with online operations except on systems where the Cloud Storage Tier has been enabled with FC 5278, which will still require an outage.

Workarounds and Mitigations

Although IBM recommends that you upgrade to the fixes identified above, you can mitigate, but not eliminate the risk of these vulnerabilities by restricting physical and network access to the TS7700 to authorized users and IBM Service Personnel only.

Affected configurations

Vulners
Node
ibmall_versions_of_microcode_for_the_ibm_virtualization_engine_ts7700_\(3957-vec_andMatch3948
OR
ibmr5.1Match8.51.2.12
OR
ibmr5.2_phase_1Match8.52.102.13
OR
ibmr5.2_phase_2Match8.52.200.111
OR
ibmr5.3Match8.53.0.63
OR
ibmr5.1Match8.51.2.12
OR
ibmr5.2_phase_1Match8.52.102.13
OR
ibmr5.2_phase_2Match8.52.200.111
OR
ibmr5.3Match8.53.0.63

2.6 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:H/Au:N/C:N/I:P/A:N

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N

0.002 Low

EPSS

Percentile

61.0%