Lucene search

K
ibmIBM50C920019EA35B3C7B3BDE4B077C4837CC00CEC4BA86B844DA559CD59AF45627
HistoryOct 07, 2020 - 4:15 p.m.

Security Bulletin: IBM Security Guardium is affected by a kernel vulnerability

2020-10-0716:15:15
www.ibm.com
23

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

4.9 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:N/I:N/A:C

Summary

IBM Security Guardium has fixed this vulnerability

Vulnerability Details

CVEID:CVE-2019-3882
**DESCRIPTION:**Linux Kernel is vulnerable to a denial of service, caused by the failure to restrict violation of the user’s locked memory limit by the vfio interface implementation. If a device is bound to a vfio driver, a local authenticated attacker could exploit this vulnerability using vfio DMA mappings to exhaust all available memory resources.
CVSS Base score: 4.7
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/158984 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Security Guardium 11.1

Remediation/Fixes

Product Versions Fix
IBM Security Guardium 11.1

http://www.ibm.com/support/fixcentral/swg/quickorder?parent=IBM%20Secur…

Workarounds and Mitigations

None

CPENameOperatorVersion
ibm security guardiumeq11.1

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

4.9 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:N/I:N/A:C