Lucene search

K
ibmIBMCF383F84DDF0BB3BB7ED06A709DDAD3C227AE0B0BF6FFD8D323CCA923C54EC4F
HistoryApr 17, 2024 - 2:26 p.m.

Security Bulletin: IBM PowerVM Novalink is vulnerable because An unspecified vulnerability in Java SE related to the Security component could allow a remote attacker to cause high confidentiality impact and high integrity impact.(CVE-2024-20952)

2024-04-1714:26:56
www.ibm.com
10
ibm powervm novalink
java se
vulnerability
confidentiality impact
integrity impact
cve-2024-20952
cve-2024-20918
cve-2024-20921
cve-2024-20919
cve-2024-20926
cve-2024-20945
cve-2023-33850

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

6.7 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

42.9%

Summary

IBM PowerVM Novalink is vulnerable because An unspecified vulnerability in Java SE related to the Security component could allow a remote attacker to cause high confidentiality impact and high integrity impact. (CVE-2024-20952, CVE-2024-20918, CVE-2024-20921, CVE-2024-20919, CVE-2024-20926, CVE-2024-20945, CVE-2023-33850)

Vulnerability Details

CVEID:CVE-2024-20952
**DESCRIPTION:**An unspecified vulnerability in Java SE related to the Security component could allow a remote attacker to cause high confidentiality impact and high integrity impact.
CVSS Base score: 7.4
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/279685 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N)

CVEID:CVE-2024-20918
**DESCRIPTION:**An unspecified vulnerability in Java SE related to the VM component could allow a remote attacker to cause high confidentiality impact and high integrity impact.
CVSS Base score: 7.4
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/279718 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N)

CVEID:CVE-2024-20921
**DESCRIPTION:**An unspecified vulnerability in Java SE related to the VM component could allow a remote attacker to cause high confidentiality impact.
CVSS Base score: 5.9
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/279734 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N)

CVEID:CVE-2024-20919
**DESCRIPTION:**An unspecified vulnerability in Java SE related to the VM component could allow a remote attacker to cause high integrity impact.
CVSS Base score: 4.7
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/279785 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:N)

CVEID:CVE-2024-20926
**DESCRIPTION:**An unspecified vulnerability in Java SE related to the Scripting component could allow a remote attacker to cause high confidentiality impact.
CVSS Base score: 5.9
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/279716 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N)

CVEID:CVE-2024-20945
**DESCRIPTION:**An unspecified vulnerability in Java SE related to the VM component could allow a local authenticated attacker to cause high confidentiality impact.
CVSS Base score: 4.7
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/279775 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N)

CVEID:CVE-2023-33850
**DESCRIPTION:**IBM GSKit-Crypto could allow a remote attacker to obtain sensitive information, caused by a timing-based side channel in the RSA Decryption implementation. By sending an overly large number of trial messages for decryption, an attacker could exploit this vulnerability to obtain sensitive information. IBM X-Force ID: 257132.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/257132 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)

Affected Products and Versions

Affected Products and Versions

Affected Product(s) Version(s)
PowerVM Novalink 2.0.0.0
PowerVM Novalink 2.0.1
PowerVM Novalink 2.0.2
PowerVM Novalink 2.0.2.1
PowerVM Novalink 2.0.3
PowerVM Novalink 2.0.3.1
PowerVM Novalink 2.1.0
PowerVM Novalink 2.1.1
PowerVM Novalink 2.2.0

Remediation/Fixes

IBM strongly recommends addressing the vulnerability now by upgrading based on the table below.

Product Version Remediation
PowerVM Novalink 2.0.0.0

Update to pvm-novalink-2.1.1-240415

or

Update to pvm-novalink-2.2.0-240415

PowerVM Novalink| 2.0.1|

Update to pvm-novalink-2.1.1-240415

or

Update to pvm-novalink-2.2.0-240415

PowerVM Novalink| 2.0.2|

Update to pvm-novalink-2.1.1-240415

or

Update to pvm-novalink-2.2.0-240415

PowerVM Novalink| 2.0.2.1|

Update to pvm-novalink-2.1.1-240415

or

Update to pvm-novalink-2.2.0-240415

PowerVM Novalink| 2.0.3|

Update to pvm-novalink-2.1.1-240415

or

Update to pvm-novalink-2.2.0-240415

PowerVM Novalink| 2.0.3.1|

Update to pvm-novalink-2.1.1-240415

or

Update to pvm-novalink-2.2.0-240415

PowerVM Novalink| 2.1.0|

Update to pvm-novalink-2.1.1-240415

or

Update to pvm-novalink-2.2.0-240415

PowerVM Novalink| 2.1.1|

Update to pvm-novalink-2.1.1-240415

or

Update to pvm-novalink-2.2.0-240415

PowerVM Novalink| 2.2.0|

Update to pvm-novalink-2.2.0-240415

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmpowervmMatch2.1.1
OR
ibmpowervmMatch2.2.0

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

6.7 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

42.9%