IBM Support

Security Bulletin: Multiple Vulnerabilities in XCC affect Cloud Pak System (CVE-2022-34884, CVE-2022-34888)

Security Bulletin


Summary

XClarity Controller (XCC) is vulnerable to Denial of Service and tampering. XCC is used by Cloud Pak System. Cloud Pak System has addressed these vulnerabilities.

Vulnerability Details

CVEID:   CVE-2022-34884
DESCRIPTION:   Lenovo XClarity Controller (XCC) is vulnerable to a denial of service, caused by a buffer overflow vulnerability in the Remote Presence subsystem. By sending a specially-crafted request, a remote authenticated attacker could overflow a buffer and cause a denial of service.
CVSS Base score: 4.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/231123 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L)

CVEID:   CVE-2022-34888
DESCRIPTION:   Lenovo XClarity Controller (XCC) is vulnerable to tampering, caused by a flaw in the Remote Mount feature. By using spoofed CAN messages, a remote authenticated attacker could exploit this vulnerability to make connections to internal services that may not normally be accessible to users.
CVSS Base score: 5.4
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/231124 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N)

Affected Products and Versions

 

Affected Product(s)Version(s)/Affectded component
 IBM Cloud Pak Systems     v2.3
 SN550  XClarity Controller (XCC) 
 SR630 XClarity Controller (XCC) 
OEM SR630 XClarity Controller (XCC) 

 


Remediation/Fixes

Recommended solution for Cloud Pak System update XClarity Controller (XCC) with Cloud Pak System 2.3.3.6  as reported in the table below. 

  Product System Node (s) Version(s) 
 IBM Cloud Pak System    v2.3.3.6
 SN550   XCC v5.20 TEI3C8M
 SR630 XCC v8.40-CDI394N
OEMSR630 XCC 8.40-CDI394N

 

 

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

References

Off

Change History

31 Mar 2023: Initial Publication

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an "industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY. In addition to other efforts to address potential vulnerabilities, IBM periodically updates the record of components contained in our product offerings. As part of that effort, if IBM identifies previously unidentified packages in a product/service inventory, we address relevant vulnerabilities regardless of CVE date. Inclusion of an older CVEID does not demonstrate that the referenced product has been used by IBM since that date, nor that IBM was aware of a vulnerability as of that date. We are making clients aware of relevant vulnerabilities as we become aware of them. "Affected Products and Versions" referenced in IBM Security Bulletins are intended to be only products and versions that are supported by IBM and have not passed their end-of-support or warranty date. Thus, failure to reference unsupported or extended-support products and versions in this Security Bulletin does not constitute a determination by IBM that they are unaffected by the vulnerability. Reference to one or more unsupported versions in this Security Bulletin shall not create an obligation for IBM to provide fixes for any unsupported or extended-support products or versions.

Document Location

Worldwide

[{"Business Unit":{"code":"BU059","label":"IBM Software w\/o TPS"},"Product":{"code":"SSFQSV","label":"IBM Cloud Pak System Software"},"Component":"","Platform":[{"code":"PF016","label":"Linux"}],"Version":"2.3","Edition":"","Line of Business":{"code":"LOB45","label":"Automation"}}]

Document Information

Modified date:
31 March 2023

UID

ibm16966328