Lucene search

K
ibmIBM8C15849B13682EB07B07BECF9D8FDEBD6E5C99284A195D2E317B2AA4A3CD0919
HistoryMay 10, 2022 - 11:56 p.m.

Security Bulletin: Multiple Vulnerabilities in VMware ESXi affect IBM Cloud Pak System (CVE-2021-21994, CVE-2021-21995)

2022-05-1023:56:17
www.ibm.com
19

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

6.9 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:C/I:C/A:C

0.005 Low

EPSS

Percentile

75.9%

Summary

Vulnerabilties in VMware ESXi affect IBM Cloud Pak System. IBM Cloud Pak System has addressed these vulnerabilities.

Vulnerability Details

CVEID:CVE-2021-21994
**DESCRIPTION:**VMware ESXI could allow a remote attacker to bypass security restrictions, caused by improper authentication in SFCB. By sending a specially crafted request, an attacker could exploit this vulnerability to bypass SFCB authentication.
CVSS Base score: 7
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/205287 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:L)

CVEID:CVE-2021-21995
**DESCRIPTION:**VMware ESXI is vulnerable to a denial of service, caused by a heap out-of-bounds read in OpenSLP. A remote attacker with access to port 427 could exploit this vulnerability to cause a denial of service.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/205293 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Cloud Pak System

V2.3.0.1, V.2.3.1.1, v.2.3.2.0

IBM Cloud Pak System|

v2.3.3.0 v.2.3.3.1, v.2.3.3.2, v.2.3.3.3, v2.3.3.3 iFix 1

Remediation/Fixes

For unsupported or end of life release recommendation is to upgrade to uspported fixed release of the product.

In response to vulnerabilities found in VMware ESXi, Cloud Pak System provides new ESXi Image update to latest ESXi 6.7 EP 23 (build 19195723) that covers also CVE-2021-22045, along with Cloud Pak System 2.3.3.4.

For IBM Cloud Pak System V2.3.0.1, V.2.3.1.1, v.2.3.2.0, v2.3.3.0, v.2.3.3.1, v.2.3.3.2, v.2.3.3.3, v2.3.3.3 iFix 1

upgrade to IBM Cloud Pak System v2.3.3.4

Information on upgrading can be found here: http://www.ibm.com/support/docview.wss?uid=ibm10887959.

Workarounds and Mitigations

None.

CPENameOperatorVersion
ibm cloud pak systemeq2.3

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

6.9 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:C/I:C/A:C

0.005 Low

EPSS

Percentile

75.9%

Related for 8C15849B13682EB07B07BECF9D8FDEBD6E5C99284A195D2E317B2AA4A3CD0919