Lucene search

K
ibmIBMBB835784EC2D9827E0C713B8CEBB22D4D036E9F7C61CB083D60E4560EC27B247
HistoryDec 07, 2022 - 6:59 p.m.

Security Bulletin: IBM Virtualization Engine TS7700 is vulnerable to a privilege escalation threat due to use of OpenSSL (CVE-2022-2068)

2022-12-0718:59:12
www.ibm.com
13

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.085 Low

EPSS

Percentile

94.4%

Summary

IBM Virtualization Engine TS7700 is vulnerable to a privilege escalation threat (CVE-2022-2068) due to the use of OpenSSL. OpenSSL is used by the TS7700 to provide cryptographic capabilities. IBM Virtualization Engine TS7700 has addressed the applicable CVE.

Vulnerability Details

CVEID:CVE-2022-2068
**DESCRIPTION:**OpenSSL could allow a remote attacker to execute arbitrary commands on the system, caused by improper validation of user-supplied input by the c_rehash script. By sending a specially-crafted request using shell metacharacters, an attacker could exploit this vulnerability to execute arbitrary commands with the privileges of the script on the system.
CVSS Base score: 7.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/226018 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)

Affected Products and Versions

All versions of microcode for the IBM Virtualization Engine TS7700 (3957-VEC, 3957-VED, and 3948-VED) prior to and including the following are affected:

Machine Type Model Release Version
3957 VEC R5.0 8.50.2.6
R5.1 8.51.2.12
R5.2 Phase 1 8.52.102.13
R5.2 Phase 2 8.52.200.111
R5.3 8.53.0.63
VED R5.0 8.50.2.6
R5.1 8.51.2.12
R5.2 Phase 1 8.52.102.13
R5.2 Phase 2 8.52.200.111
R5.3 8.53.0.63
3948 VED R5.3 8.53.0.63

Remediation/Fixes

IBM strongly recommends addressing the vulnerability now by visiting <https://tape.ibmrcl.enterpriseappointments.com/v2/&gt; or contacting IBM Service at 1-800-IBM-SERV to arrange an upgrade to the latest microcode version followed by the installation of VTD_EXEC.279 as needed. Minimum microcode versions are shown below:

Machine Type Model Release Fix
3957 VEC R5.0 Upgrade to 8.51.2.12 + VTD_EXEC.279
R5.1 Upgrade to 8.51.2.12 + VTD_EXEC.279
R5.2 Phase 1 Upgrade to 8.52.102.13 + VTD_EXEC.279
R5.2 Phase 2 Upgrade to 8.52.200.111 + VTD_EXEC.279
R5.3 Upgrade to 8.53.0.63 + VTD_EXEC.279
VED R5.0 Upgrade to 8.51.2.12 + VTD_EXEC.279
R5.1 Upgrade to 8.51.2.12 + VTD_EXEC.279
R5.2 Phase 1 Upgrade to 8.52.102.13 + VTD_EXEC.279
R5.2 Phase 2 Upgrade to 8.52.200.111 + VTD_EXEC.279
R5.3 Upgrade to 8.53.0.63 + VTD_EXEC.279
3948 VED R5.3 Upgrade to 8.53.0.63 + VTD_EXEC.279

The minimum VTD_EXEC version is shown below:

VTD_EXEC Package Version
VTD_EXEC.279 v1.12

Workarounds and Mitigations

Although IBM recommends that you upgrade to the fixes identified above, you can mitigate, but not eliminate the risk of these vulnerabilities by restricting physical and network access to the TS7700 to authorized users and IBM Service Personnel only.

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.085 Low

EPSS

Percentile

94.4%