Lucene search

K
ibmIBM6057816D459B987D89E27A209BD1C6B727C06E7203555A20E58A9E39D447229D
HistoryApr 30, 2024 - 9:48 p.m.

Security Bulletin: IBM Virtualization Engine TS7700 is susceptible to a denial of service due to the use of OpenSSL (CVE-2023-6129)

2024-04-3021:48:42
www.ibm.com
13
ibm virtualization engine
denial of service
openssl
cve-2023-6129
vulnerability
microcode upgrade
eod support
vtd_exec
mitigation

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H

7 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

51.3%

Summary

IBM Virtualization Engine TS7700 is susceptible to a denial of service due to the use of OpenSSL (CVE-2023-6129). OpenSSL is used in TS7700 to encrypt data in flight during EKM communications, Secure Data Transfer between clusters, and for TS7700 Advanced Object Store for DS8000.

Vulnerability Details

CVEID:CVE-2023-6129
**DESCRIPTION:**OpenSSL is vulnerable to a denial of service, caused by a flaw in the POLY1305 MAC (message authentication code) implementation. By sending a specially crafted request, a remote attacker could exploit this vulnerability to cause a denial of service condition.
CVSS Base score: 5.9
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/278934 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
IBM System Storage Virtualization Engine TS7700 3957-VED
IBM System Storage Virtualization Engine TS7700 3948-VED

All versions of microcode for the IBM Virtualization Engine TS7700 (3957-VED, and 3948-VED) prior to and including the following are affected:

Machine Type Model Release Version
3957 VED R5.2 8.52.103.23
R5.3 8.53.1.21
R5.4 8.54.1.27
3948 VED R5.3 8.53.1.21
R5.4 8.54.1.27

Note: End of Development (EoD) support was announced for 3957-VEC, effective 31 December 2023, after which time no more code fixes will be provided. Please see <https://www.ibm.com/docs/en/announcements/2023-hardware-maintenance-services-withdrawal&gt; for more information.

Remediation/Fixes

IBM strongly recommends addressing the vulnerability now by visiting <https://tape.ibmrcl.enterpriseappointments.com/v2/&gt; or contacting IBM Service at 1-800-IBM-SERV to arrange an upgrade to the latest microcode version followed by the installation of the appropriate VTD_EXEC as needed. Minimum microcode versions are shown below:

Machine Type Model Release Fix
3957 VED R5.2 Upgrade to 8.52.103.23 + VTD_EXEC.279
R5.3 Upgrade to 8.53.1.21 + VTD_EXEC.279
R5.4 Upgrade to 8.54.0.68 + VTD_EXEC.279
- OR -
Upgrade to 8.54.1.27 + VTD_EXEC.279
3948 VED R5.3 Upgrade to 8.53.1.21 + VTD_EXEC.279
R5.4 Upgrade to 8.54.0.68 + VTD_EXEC.279
- OR -
Upgrade to 8.54.1.27 + VTD_EXEC.279

The minimum VTD_EXEC version is shown below:

VTD_EXEC Package Version
VTD_EXEC.279 v1.18

Important note regarding VTD_EXEC.279 v1.18 vs v1.17: The later version contains support for an additional code level. There is no need to install v1.18 over v1.17 as there are no functional differences.

Workarounds and Mitigations

Although IBM recommends that you upgrade to the fixes identified above, you can mitigate, but not eliminate the risk of these vulnerabilities by restricting physical and network access to the TS7700 to authorized users and IBM Service Personnel only.

Affected configurations

Vulners
Node
ibmts7700Match3948
OR
ibmnoteMatch2023
OR
ibmsystem_storage_virtualization_engine_ts7700Match3957
OR
ibmsystem_storage_virtualization_engine_ts7700Match3948

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H

7 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

51.3%