Lucene search

K
ibmIBM80570A7F73F89FD3BB4106EA06E0B9462E4F149DF3D077DC79BA7F7959950DEB
HistoryMar 27, 2024 - 8:44 p.m.

Security Bulletin: This Power System update is being released to address CVE-2022-4304

2024-03-2720:44:49
www.ibm.com
12
openssl
rsa decryption
timing-based side channel
bmc
https
ssh
cve-2022-4304
vulnerability
op910.00
op910.70
op940.00
op940.50
fw1020.00
fw1020.30
fw1030.00
fw1030.10
hmc firmware
op940.60
fw1020.40
fw1030.20
power 9
power 10
ibm power system ac922
8335-gtg
8335-gth
8335-gtx
ibm power system s1022
9105-22a
s1024
9105-42a
s1022s
9105-22b
s1014
9105-41b
e1050
9043-mrx
l1022
9786-22h
l1024
9786-42h
7063-cr2
hardware management console
firmware
vulnerability remediation

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

6.6 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

52.4%

Summary

The OpenSSL RSA Decryption timing-based side channel attack affects BMC’s HTTPS and SSH connections.

Vulnerability Details

CVEID:CVE-2022-4304
**DESCRIPTION:**OpenSSL could allow a remote attacker to obtain sensitive information, caused by a timing-based side channel in the RSA Decryption implementation. By sending an overly large number of trial messages for decryption, an attacker could exploit this vulnerability to obtain sensitive information.
CVSS Base score: 5.9
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/246612 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
OPENBMC OP910.00 - OP910.70
OPENBMC OP940.00 - OP940.50
OPENBMC FW1020.00 - FW1020.30
OPENBMC FW1030.00 - FW1030.10
HMC firmware OP940.00 - OP940.50

Remediation/Fixes

Customers with the products below should install OP910.80 or newer to remediate this vulnerability.

Power 9

  1. IBM Power System AC922 (8335-GTG)

Customers with the products below should install OP940.60 or newer to remediate this vulnerability.

Power 9

  1. IBM Power System AC922 (8335-GTH, 8335-GTX)

Customers with the products below should install FW1020.40(1020_106) or install FW1030.20(1030_060) or newer to remediate this vulnerability.

Power 10

  1. IBM Power System S1022 (9105-22A)
  2. IBM Power System S1024 (9105-42A)
  3. IBM Power System S1022S (9105-22B)
  4. IBM Power System S1014 (9105-41B)
  5. IBM Power System E1050 (9043-MRX)
  6. IBM Power System L1022 (9786-22H)
  7. IBM Power System L1024 (9786-42H)

Customers with the products below should install OP940.60 or newer firmware to remediate this vulnerability.

Power 9

  1. IBM Power Hardware Management Console System Firmware (7063-CR2)

Workarounds and Mitigations

None

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

6.6 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

52.4%