Lucene search

K
ibmIBM1F863286DD7FDBF9A1F133C4CED54660AC1B8499A8E4E8339F0D5E9F6DCCC391
HistoryDec 31, 2020 - 3:53 p.m.

Security Bulletin: IBM Cloud Pak System addressed vulnerabilities (CVE-2019-11479, CVE-2019-11478, CVE-2019-11477)

2020-12-3115:53:07
www.ibm.com
17

EPSS

0.974

Percentile

99.9%

Summary

IBM Cloud Pak System identified vulnerabilities in SAN VC supporting products. IBM announced a new release for IBM Cloud Pak System in response to vulnerabilities.

Vulnerability Details

CVEID:CVE-2019-11477
**DESCRIPTION:**Linux Kernel is vulnerable to a denial of service, caused by an integer overflow when processing TCP Selective Acknowledgement (SACK) capabilities. By sending specially-crafted SACKs requests, a remote attacker could exploit this vulnerability to cause a kernel panic condition.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/162662 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID:CVE-2019-11478
**DESCRIPTION:**Linux Kernel is vulnerable to a denial of service, caused by an issue with fragmenting the TCP retransmission queue when processing TCP Selective Acknowledgement (SACK) capabilities. By sending specially-crafted SACKs requests, a remote attacker could exploit this vulnerability to cause an excess of system resource usage.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/162664 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID:CVE-2019-11479
**DESCRIPTION:**Linux Kernel is vulnerable to a denial of service, caused by a flaw when processing minimum segment size (MSS). By sending specially-crafted MSS traffic, a remote attacker could exploit this vulnerability to cause excess usage of system resources.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/162665 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Cloud Pak System

v2.3.0.1, v2.3.1.1, v2.3.2.0, v2.3.2.1, v2.3.3.0, v2.3.3.1, v2.3.3.2

Remediation/Fixes

Issues identified in supporting products for Cloud Pak System, for unsupported releases upgrade to supported product release.

Notice along with Cloud Pak System v2.3.3.2, v.2.3.2.1 BigFix has been removed.

For CLoud Pak System v.2.3.0.1, v2.3.1.0, v.2.3.1.1, v2.3.2.0, v2.3.3.0, v.2.3.3.1, v2.3.3.2, v.2.3.2.1

Upgrade to v2.3.3.3 with firmware update available in 4Q2020.

Information on upgrading can be found here: http://www.ibm.com/support/docview.wss?uid=ibm10887959.

Workarounds and Mitigations

None