IBM Support

Security Bulletin: Multiple Vulnerabilities in XCC affect IBM Cloud Pak System

Security Bulletin


Summary

Multiple Vulnerabilities in XClarity Controller (XCC) affect IBM Cloud Pak System. XCC is used by Cloud Pak System. IBM Cloud Pak System has addressed these vulnerabilities.

Vulnerability Details

CVEID:   CVE-2023-4607
DESCRIPTION:   Lenovo XClarity Controller (XCC) could allow a remote authenticated attacker to gain elevated privileges on the system. By sending a specially crafted API command, an attacker could exploit this vulnerability to change permissions for any user.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/266004 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H)

CVEID:   CVE-2023-25492
DESCRIPTION:   Lenovo XClarity Controller (XCC) is vulnerable to a denial of service, caused by a format string injection flaw in the XCC web user interface. By sending a specially crafted request, a remote authenticated attacker could exploit this vulnerability to cause a denial of service condition.
CVSS Base score: 6.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/250234 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H)

CVEID:   CVE-2023-25495
DESCRIPTION:   Lenovo XClarity Controller (XCC) could allow a remote authenticated attacker to obtain sensitive information, caused by a flaw in the web interface API. By sending a specially crafted request, an attacker could exploit this vulnerability to obtain the configured LDAP client password information, and use this information to launch further attacks against the affected system.
CVSS Base score: 4.9
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/250235 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N)

CVEID:   CVE-2023-0683
DESCRIPTION:   Lenovo XClarity Controller (XCC) could allow a local authenticated attacker to gain elevated privileges on the system, caused by an unspecified flaw. By sending a specifically crafted API call, an authenticated attacker could exploit this vulnerability to gain elevated privileges.
CVSS Base score: 7.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/250233 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

Affected Product(s)Version(s)
IBM Cloud Pak System

2.3.3.0

IBM Cloud Pak System

2.3.3.3, 2.3.3.3 iFix1 

IBM Cloud Pak System

2.3.3.4

IBM Cloud Pak System

 2.3.3.5

IBM Cloud Pak System

2.3.3.6, 2.3.3.6 iFix1, 2.3.3.6 iFix2

 SN550   XClarity Controller (XCC)
 SR630 
OEMSR630 

Remediation/Fixes

Recommended solution for Cloud Pak System update XClarity Controller (XCC) with Cloud Pak System 2.3.4.0  as reported in the table below.  IBM recommendation for customers to apply the fix below as soon as practical.

  Product System Node (s) Version(s) 
 IBM Cloud Pak Systems    2.3.4.0 (Intel)
 SN550  XCC (6.20) TEI3F2H
 SR630 XCC  ( 9.80) CDI3B2H
OEMSR630 XCC ( 9.80) CDI3B2H

 

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

References

Off

31 Jul 2024: Initial Publication

Acknowledgement

Change History

31 Jul 2024: Initial Publication

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an "industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY. In addition to other efforts to address potential vulnerabilities, IBM periodically updates the record of components contained in our product offerings. As part of that effort, if IBM identifies previously unidentified packages in a product/service inventory, we address relevant vulnerabilities regardless of CVE date. Inclusion of an older CVEID does not demonstrate that the referenced product has been used by IBM since that date, nor that IBM was aware of a vulnerability as of that date. We are making clients aware of relevant vulnerabilities as we become aware of them. "Affected Products and Versions" referenced in IBM Security Bulletins are intended to be only products and versions that are supported by IBM and have not passed their end-of-support or warranty date. Thus, failure to reference unsupported or extended-support products and versions in this Security Bulletin does not constitute a determination by IBM that they are unaffected by the vulnerability. Reference to one or more unsupported versions in this Security Bulletin shall not create an obligation for IBM to provide fixes for any unsupported or extended-support products or versions.

Document Location

Worldwide

[{"Business Unit":{"code":"BU048","label":"IBM Software"},"Product":{"code":"SSFQSV","label":"IBM Cloud Pak System Software"},"Component":"","Platform":[{"code":"PF033","label":"Windows"},{"code":"PF016","label":"Linux"}],"Version":"2.3.3","Edition":"","Line of Business":{"code":"LOB67","label":"IT Automation \u0026 App Modernization"}}]

Document Information

Modified date:
09 August 2024

UID

ibm17147906