Lucene search

K
ibmIBM8B36E35299A2B13C4906E71C0CECDCC5F2E6940BDC2581DF39FBEBF9DE73995D
HistoryFeb 29, 2024 - 4:17 p.m.

Security Bulletin: This Power System update is being released to address CVE-2021-3505

2024-02-2916:17:26
www.ibm.com
4
libtpms
power system
update
cve-2021-3505
tpm 2 implementation
cryptographic attack
ibm power system
vtpm 2.0
fw1050
fw1030
fw1020
ibm power system e1080
ibm power system s1022
ibm power system s1024
ibm power system s1022s
ibm power system s1014
ibm power system l1022
ibm power system l1024
ibm power system e1050
power10v2.

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

6 Medium

AI Score

Confidence

High

2.1 Low

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

0.001 Low

EPSS

Percentile

20.9%

Summary

A flaw was found in libtpms in versions before 0.8.0. The TPM 2 implementation returns 2048 bit keys with ~1984 bit strength due to a bug in the TCG specification. The bug is in the key creation algorithm in RsaAdjustPrimeCandidate(), which is called before the prime number check.

Vulnerability Details

CVEID:CVE-2021-3505
**DESCRIPTION:**libtpms could allow a local attacker to obtain sensitive information, caused by an issue with the TPM 2 implementation returns 2048 bit keys with ~1984 bit strength. By utilize cryptographic attack techniques, an attacker could exploit this vulnerability to obtain sensitive information, and use this information to launch further attacks against the affected system.
CVSS Base score: 6.2
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/200459 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
PowerVM Hypervisor FW1050 (all versions using vTPM 2.0 with encryption level Power10v1)
PowerVM Hypervisor FW1030 (all versions using vTPM 2.0)
PowerVM Hypervisor FW1020 (all versions using vTPM 2.0)

Remediation/Fixes

IBM recommends customers with the products below install FW1050.00 or newer and perform the mitigation steps below to remediate this vulnerability.

Power 10

  1. IBM Power System E1080 (9080-HEX)

  2. IBM Power System S1022 (9105-22A)

  3. IBM Power System S1024 (9105-42A)

  4. IBM Power System S1022s (9105-22B)

  5. IBM Power System S1014 (9105-41B)

  6. IBM Power System L1022 (9786-22H)

  7. IBM Power System L1024 (9786-42H)

  8. IBM Power System E1050 (9043-MRX)

To fully mitigate your system you must update all partitions that are using vTPM2.0 to the ‘Power10v2’ encryption level or higher. Please follow the detailed steps outlined here to accomplish that: <https://ibm.biz/BdvGpX&gt;

Workarounds and Mitigations

N/A

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

6 Medium

AI Score

Confidence

High

2.1 Low

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

0.001 Low

EPSS

Percentile

20.9%

Related for 8B36E35299A2B13C4906E71C0CECDCC5F2E6940BDC2581DF39FBEBF9DE73995D