IBM Support

Security Bulletin: Multiple Vulnerabilities in VMware ESXi affect IBM Cloud Pak System (CVE-2021-21994, CVE-2021-21995)

Security Bulletin


Summary

Vulnerabilties in VMware ESXi affect IBM Cloud Pak System. IBM Cloud Pak System has addressed these vulnerabilities.

Vulnerability Details

CVEID:   CVE-2021-21994
DESCRIPTION:   VMware ESXI could allow a remote attacker to bypass security restrictions, caused by improper authentication in SFCB. By sending a specially crafted request, an attacker could exploit this vulnerability to bypass SFCB authentication.
CVSS Base score: 7
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/205287 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:L)

CVEID:   CVE-2021-21995
DESCRIPTION:   VMware ESXI is vulnerable to a denial of service, caused by a heap out-of-bounds read in OpenSLP. A remote attacker with access to port 427 could exploit this vulnerability to cause a denial of service.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/205293 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

Affected Products and Versions

Affected Product(s)Version(s)
IBM Cloud Pak System

V2.3.0.1, V.2.3.1.1, v.2.3.2.0

IBM Cloud Pak System

v2.3.3.0 v.2.3.3.1, v.2.3.3.2, v.2.3.3.3, v2.3.3.3 iFix 1

 

Remediation/Fixes

 For unsupported or end of life release recommendation is to upgrade to uspported fixed release of the product.

 In response to vulnerabilities found in VMware ESXi, Cloud Pak System provides new ESXi Image update to latest  ESXi 6.7 EP 23 (build 19195723) that covers also CVE-2021-22045, along with  Cloud Pak System 2.3.3.4.  

 For IBM Cloud Pak System V2.3.0.1, V.2.3.1.1, v.2.3.2.0, v2.3.3.0, v.2.3.3.1, v.2.3.3.2, v.2.3.3.3, v2.3.3.3 iFix 1

      upgrade to IBM Cloud Pak System v2.3.3.4

 Information on upgrading can be found here: http://www.ibm.com/support/docview.wss?uid=ibm10887959.

 

Workarounds and Mitigations

None.

Get Notified about Future Security Bulletins

References

Off

Acknowledgement

Change History

09 Sep 2021: Initial Publication
09 May 2022: Release Update

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

Document Location

Worldwide

[{"Business Unit":{"code":"BU025","label":"IBM Cloud and Cognitive Software"},"Product":{"code":"SSFQWQ","label":"IBM Cloud Pak System"},"Component":"","Platform":[{"code":"PF033","label":"Windows"},{"code":"PF016","label":"Linux"}],"Version":"2.3","Edition":""}]

Document Information

Modified date:
10 May 2022

UID

ibm16499579