Lucene search

K
ibmIBM981047AE796E6E2C1D2E8348FFB54D84AD6D4267C34125227C0F76A0D8A0DF1E
HistorySep 30, 2022 - 9:33 p.m.

Security Bulletin: Due to use of IBM® SDK Java™ Technology Edition, IBM Virtualization Engine TS7700 is vulnerable to a data integrity threat (CVE-2022-21496)

2022-09-3021:33:36
www.ibm.com
36

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

0.001 Low

EPSS

Percentile

44.2%

Summary

IBM Virtualization Engine TS7700 is vulnerable to a data integrity threat (CVE-2022-21496) due to the use of IBM® SDK Java™ Technology Edition, Version 8. The SDK is used by the TS7700 to provide the Management Interface, to perform cache management, and to provide Transparent Cloud Tiering. This issue was disclosed as part of the IBM SDK Java Technology Edition update in April 2022. IBM Virtualization Engine TS7700 has addressed the applicable CVEs.

Vulnerability Details

CVEID:CVE-2022-21496
**DESCRIPTION:**An unspecified vulnerability in Java SE related to the JNDI component could allow an unauthenticated attacker to cause no confidentiality impact, low integrity impact, and no availability impact.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/224777 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)

Affected Products and Versions

All versions of microcode for the IBM Virtualization Engine TS7700 model types 3957-VEC and 3957-VED prior to and including the following are affected:

Machine Type Model Release Version
3957 VEC R5.0 8.50.2.6
R5.1 8.51.2.12
R5.2 Phase 1 8.52.102.13
R5.2 Phase 2 8.52.200.111
VED R5.0 8.50.2.6
R5.1 8.51.2.12
R5.2 Phase 1 8.52.102.13
R5.2 Phase 2 8.52.200.111

Note: IBM Virtualization Engine TS7700 model type 3948-VED is not affected by this issue.

Remediation/Fixes

IBM strongly recommends addressing the vulnerability now by visiting <https://tape.ibmrcl.enterpriseappointments.com/v2/&gt; or contacting IBM Service at 1-800-IBM-SERV to arrange an upgrade to the latest microcode version followed by the installation of VTD_EXEC.269 as needed. Minimum microcode versions are shown below:

Machine Type Model Release Fix
3957 VEC R5.0 Upgrade to 8.50.2.6 + VTD_EXEC.269
R5.1 Upgrade to 8.51.2.12 + VTD_EXEC.269
R5.2 Phase 1 Upgrade to 8.52.102.13 + VTD_EXEC.269
R5.2 Phase 2 Upgrade to 8.52.200.111 + VTD_EXEC.269
VED R5.0 Upgrade to 8.50.2.6 + VTD_EXEC.269
R5.1 Upgrade to 8.51.2.12 + VTD_EXEC.269
R5.2 Phase 1 Upgrade to 8.52.102.13 + VTD_EXEC.269
R5.2 Phase 2 Upgrade to 8.52.200.111 + VTD_EXEC.269
R5.3 Upgrade to 8.53.0.63

The minimum VTD_EXEC version is shown below:

VTD_EXEC Package Version
VTD_EXEC.269 v2.00

Note: As of v2.00, VTD_EXEC.269 may be installed concurrently with online operations except on systems where the Cloud Storage Tier has been enabled with FC 5278, which will still require an outage.

Workarounds and Mitigations

Although IBM recommends that you upgrade to the fixes identified above, you can mitigate, but not eliminate the risk of these vulnerabilities by restricting physical and network access to the TS7700 to authorized users and IBM Service Personnel only.

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

0.001 Low

EPSS

Percentile

44.2%