Lucene search

K
ibmIBM5F3C4B37776986C5B6E57B0D357C4691B07BBE4E0615968E249EC3225A3DAC12
HistorySep 20, 2022 - 3:19 p.m.

Security Bulletin: This Power System update is being released to address CVE 2022-0778

2022-09-2015:19:06
www.ibm.com
80

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.013 Low

EPSS

Percentile

85.9%

Summary

POWER9: In response to a security issue with network connections, a new Power System firmware update is being released to address Common Vulnerabilities and Exposures issue number CVE 2022-0778.

Vulnerability Details

CVEID:CVE-2022-0778
**DESCRIPTION:**OpenSSL is vulnerable to a denial of service, caused by a flaw in the BN_mod_sqrt() function when parsing certificates. By using a specially-crafted certificate with invalid explicit curve parameters, a remote attacker could exploit this vulnerability to cause an infinite loop, and results in a denial of service condition.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/221911 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
OPENBMC OP910
OPENBMC OP940
HMC OP940

Remediation/Fixes

Customers with the products below running OP910, install OP910.70:

  1. IBM Power System AC922 (8335-GTG)

Customers with the products below running OP910, install OP910.70.C:

  1. IBM Power System AC922 (8335-GTC, 8335-GTW)

Customers with the products below running OP920, OP930 or OP940, install OP940.40:

  1. IBM Power System AC922 (8335-GTH, 8335-GTX)

Customers with the products below running OP940, install OP940.40:

  1. IBM Power System IC922 (9183-22X)

Customers with the products below running OP940, install OP940.40:

  1. IBM Power Hardware Management Console System Firmware (7063-CR2)

Workarounds and Mitigations

None

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.013 Low

EPSS

Percentile

85.9%