Lucene search

K
ibmIBM995F5E76978D4608B874A2D971B720695F0E88D78837491A71B32497C4E691FF
HistoryJul 15, 2022 - 5:17 p.m.

Security Bulletin: Vulnerability in OpenSSL (CVE-2022-0778) affects PowerVM

2022-07-1517:17:19
www.ibm.com
38

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.013 Low

EPSS

Percentile

86.2%

Summary

OpenSSL is used by PowerVM to support encrypted Logical Partition Mobility. This bulletin provides a remediation for the impacted vulnerability, CVE-2022-0778 by upgrading PowerVM and thus addressing the exposure to the openssl vulnerability.

Vulnerability Details

CVEID:CVE-2022-0778
**DESCRIPTION:**OpenSSL is vulnerable to a denial of service, caused by a flaw in the BN_mod_sqrt() function when parsing certificates. By using a specially-crafted certificate with invalid explicit curve parameters, a remote attacker could exploit this vulnerability to cause an infinite loop, and results in a denial of service condition.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/221911 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
PowerVM Hypervisor FW1010 and later
PowerVM Hypervisor FW950 and later

Remediation/Fixes

Customers with the products below should install FW950.40(Vx950_099), FW1010.32(MH1010_135) or newer to remediate this concern.

Power 9

  1. IBM Power System S922 (9009-22A, 9009-22G)

  2. IBM Power System H922 (9223-22H, 9223-22S)

  3. IBM Power System S914 (9009-41A, 9009-41G)

  4. IBM Power System S924 (9009-42A, 9009-42G)

  5. IBM Power System H924 (9223-42H, 9223-42S)

  6. IBM Power System E950 (9040-MR9)

  7. IBM Power System E980 (9080-M98, 9080-M9S)

Power 10

  1. IBM Power System E1080 (9080-HEX)

Workarounds and Mitigations

None

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.013 Low

EPSS

Percentile

86.2%