IBM Support

Security Bulletin: Multiple vulnerabilities in IBM's Common Cryptographic Architecture (CCA). CVE-2023-33855, CVE-2023-47150

Security Bulletin


Summary

IBM Common Cryptographic Architecture (CCA) is used to interface with the IBM Hardware Security Module (HSM). CCA could allow a remote user to cause a denial of service attack (CVE-2023-47150) or to obtain sensitive information (CVE-2023-33855) as described in the vulnerability details section. IBM has provided fixes as described in the remediation/fixes section.

Vulnerability Details

CVEID:   CVE-2023-47150
DESCRIPTION:   IBM Common Cryptographic Architecture (CCA) could allow a remote user to cause a denial of service due to incorrect data handling for certain types of AES operations.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/270602 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID:   CVE-2023-33855
DESCRIPTION:   Under certain conditions, RSA operations performed by IBM Common Cryptographic Architecture (CCA) may exhibit non-constant-time behavior. This could allow a remote attacker to obtain sensitive information using a timing-based attack.
CVSS Base score: 3.7
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/257676 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

Affected Product(s)Platform(s)Version(s)

CCA 7.x MTM for 4769

IBM AIX, IBM i, IBM PowerLinux, Linux (Intel x86 platforms)

7.0.0 - 7.5.36

Remediation/Fixes

IBM strongly recommends addressing the vulnerability now by upgrading:

Product(s)Fixed Version(s)
CCA 7.x MTM for 47697.5.37 or later

 

Platform-specific upgrade information:

IBM AIX

For CCA 7.x for 4769, please download version 7.5.37 or later from the CCA Software Download Page.

 

IBM i

PTFs are available for IBM i releases 7.5, 7.4, and 7.3. The CY3 PTF update CCA 7.x MTM for 4769, bringing the firmware level to 7.5.37 or later. The SS1 PTF updates the CCA version to 7.5 or later.

 

The PTF numbers containing the fix for this vulnerability are in the following table:

IBM i release

5733-CY3 IBM Cryptographic Device Manager for i PTF Number

5770-SS1 option 35 IBM CCA Cryptographic Service Provider for i PTF Number

7.5

SI85409

SI85370

7.4

SI85411

SI85368

7.3

SI85412

SI85371

 

IBM PowerLinux

For CCA 7.x for 4769, please download version 7.5.37 or later from the CCA Software Download Page.

 

Linux on Intel x86

For CCA 7.x for 4769, please download version 7.5.37 or later from the CCA Software Download Page.

 

 

Workarounds and Mitigations

For CVE-2023-33855: There are no workarounds.

For CVE-2023-47150: Customers who do not use CSNBSAD or CSNBSAE in their workflows can mitigate the issue by ensuring that the corresponding access-control points (ACPs) are disabled.

Get Notified about Future Security Bulletins

References

Off

Acknowledgement

Change History

25 Mar 2024: Initial Publication

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an "industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY. In addition to other efforts to address potential vulnerabilities, IBM periodically updates the record of components contained in our product offerings. As part of that effort, if IBM identifies previously unidentified packages in a product/service inventory, we address relevant vulnerabilities regardless of CVE date. Inclusion of an older CVEID does not demonstrate that the referenced product has been used by IBM since that date, nor that IBM was aware of a vulnerability as of that date. We are making clients aware of relevant vulnerabilities as we become aware of them. "Affected Products and Versions" referenced in IBM Security Bulletins are intended to be only products and versions that are supported by IBM and have not passed their end-of-support or warranty date. Thus, failure to reference unsupported or extended-support products and versions in this Security Bulletin does not constitute a determination by IBM that they are unaffected by the vulnerability. Reference to one or more unsupported versions in this Security Bulletin shall not create an obligation for IBM to provide fixes for any unsupported or extended-support products or versions.

Document Location

Worldwide

[{"Business Unit":{"code":"BU058","label":"IBM Infrastructure w\/TPS"},"Product":{"code":"SSBU26","label":"IBM 4769 Cryptographic Coprocessor (4769-001)"},"Component":"","Platform":[{"code":"PF002","label":"AIX"},{"code":"PF016","label":"Linux"},{"code":"PF012","label":"IBM i"}],"Version":"CCA 7.x MTM for 4769","Edition":"","Line of Business":{"code":"LOB56","label":"Z HW"}}]

Document Information

Modified date:
25 March 2024

UID

ibm17145168