Lucene search

K
ibmIBM5EDFAAC44E876C14ED0D34826BA54E6F1FAF5B558BC2828608FCE6274E3AFBE0
HistoryDec 04, 2023 - 5:01 p.m.

Security Bulletin: Linux Kernel vulnerability may affect IBM Elastic Storage System (CVE-2023-28466)

2023-12-0417:01:04
www.ibm.com
8
linux kernel
ibm elastic storage system
vulnerability
denial of service
cve-2023-28466
upgrade
fix
race condition
ibm storage software
code level

7 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

7 High

AI Score

Confidence

High

3.5 Low

CVSS2

Access Vector

LOCAL

Access Complexity

HIGH

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:H/Au:S/C:P/I:P/A:P

0.0004 Low

EPSS

Percentile

5.3%

Summary

There is a vulnerability in the Linux kernel, used by IBM Elastic Storage System, which could allow a denial of service.

Vulnerability Details

CVEID:CVE-2023-28466
**DESCRIPTION:**Linux Kernel is vulnerable to a denial of service, caused by the lack of a lock_sock call in do_tls_getsockopt in net/tls/tls_main.c. By sending a specially crafted request, a local attacker could exploit this vulnerability to cause a race condition, and results in a denial of service condition.
CVSS Base score: 6.2
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/250343 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Elastic Storage System 6.1.0.0 - 6.1.2.7
IBM Elastic Storage System 6.1.3.0 - 6.1.8.2

Remediation/Fixes

IBM recommends that you fix this vulnerability by upgrading affected versions of IBM Elastic Storage System 3000, 3200, 3500 and 5000 to the following code levels or higher:

V6.1.2.8 or later

https://www.ibm.com/support/fixcentral/swg/selectFixes?parent=Software%20defined%20storage&product=ibm/StorageSoftware/IBM+Elastic+Storage+Server+(ESS)&release=6.1.0&platform=All&function=all

V6.1.8.3 or later

https://www.ibm.com/support/fixcentral/swg/selectFixes?parent=Software%20defined%20storage&product=ibm/StorageSoftware/IBM+Elastic+Storage+Server+(ESS)&release=6.1.8&platform=All&function=all

Workarounds and Mitigations

None

CPENameOperatorVersion
ibm elastic storage systemeq6.1.

7 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

7 High

AI Score

Confidence

High

3.5 Low

CVSS2

Access Vector

LOCAL

Access Complexity

HIGH

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:H/Au:S/C:P/I:P/A:P

0.0004 Low

EPSS

Percentile

5.3%