Lucene search

K
ibmIBM3C3F793709E9EC77CA74906F1EC4934A2609A802FE25B9AA08C8E712CF18BBCA
HistoryMay 25, 2022 - 11:01 p.m.

Security Bulletin: A vulnerability in IBM Spectrum Scale packaged in IBM Elastic Storage System 3000 cause denial of service in kernel ( CVE-2020-4411)

2022-05-2523:01:32
www.ibm.com
2

4.9 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:N/I:N/A:C

7.1 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

0.0005 Low

EPSS

Percentile

18.0%

Summary

A security vulnerability has been identified in all levels of IBM Elastic Storage System 3000 that could allow a local attacker to cause a denial of service. A fix for this vulnerability is available.

Vulnerability Details

CVEID:CVE-2020-4411
**DESCRIPTION:**The Spectrum Scale 4.2.0.0 through 4.2.3.21 and 5.0.0.0 through 5.0.4.3 file system component is affected by a denial of service vulnerability in its kernel module that could allow an attacker to cause a denial of service condition on the affected system. To exploit this vulnerability, a local attacker could invoke a subset of ioctls on the Spectrum Scale device with non-valid arguments. This could allow the attacker to crash the kernel. IBM X-Force ID: 179986.
CVSS Base score: 7.1
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/179986 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Elastic Storage System 3000 6.0.0 - 6.0.0.2

Remediation/Fixes

For IBM Elastic Storage Server V6.0.0 through V6.0.0.2, apply V6.0.1.0 available from FixCentral at:

https://www.ibm.com/support/fixcentral/swg/selectFixes?product=ibm/StorageSoftware/IBM+Elastic+Storage+Server+(ESS)&function=fixid&fixids=ESS_FIRMWARE-6.0.0.1-x86_64-Linux

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmelastic_storage_systemMatch6.0
CPENameOperatorVersion
ibm elastic storage systemeq6.0

4.9 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:N/I:N/A:C

7.1 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

0.0005 Low

EPSS

Percentile

18.0%

Related for 3C3F793709E9EC77CA74906F1EC4934A2609A802FE25B9AA08C8E712CF18BBCA