Lucene search

K
ibmIBMB3651DE445F97D4CD4AE76F68BC17B38B74FE3DCE50769C4176A198687C027CD
HistoryDec 05, 2022 - 7:52 p.m.

Security Bulletin: This Power System update is being released to address CVE-2021-3746

2022-12-0519:52:06
www.ibm.com
15

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

7.1 High

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:N/I:N/A:C

0.001 Low

EPSS

Percentile

32.5%

Summary

A security problem for CVE-2021-3746 has been resolved which affects any VM configured with a virtual trusted platform module (vTPM) version 2.

Vulnerability Details

CVEID:CVE-2021-3746
**DESCRIPTION:**libtpms is vulnerable to a denial of service, caused by an out-of-bounds access flaw. By sending specially-crafted TPM2 command packets, a remote attacker could exploit this vulnerability to cause a denial of service condition.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/211780 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
PowerVM Hypervisor FW1020.00 through FW1020.10
PowerVM Hypervisor FW1010.10 through FW1010.34

Remediation/Fixes

Customers with the products below should install FW1010.40(1010_146), FW1020.20(1020_089) or newer to remediate this concern.

Power 10

  1. IBM Power System S1022 (9105-22A)
  2. IBM Power System S1024 (9105-42A)
  3. IBM Power System S1022S (9105-22B)
  4. IBM Power System S1014 (9105-41B)
  5. IBM Power System L1022 (9786-22H)
  6. IBM Power System L1024 (9786-42H)
  7. IBM Power System E1050 (9043-MRX)
  8. IBM Power System E1080 (9080-HEX)

Workarounds and Mitigations

None

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

7.1 High

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:N/I:N/A:C

0.001 Low

EPSS

Percentile

32.5%

Related for B3651DE445F97D4CD4AE76F68BC17B38B74FE3DCE50769C4176A198687C027CD