Lucene search

K
ibmIBM8A124739D0569E6C53A7C49B272231FD95577DB912C506F171888BA4DA4E27BE
HistoryJan 31, 2019 - 2:25 a.m.

Security Bulletin: Vulnerability in Linux Kernel affects IBM Flex System Networking Switch Products (CVE-2017-6214)

2019-01-3102:25:02
www.ibm.com
31

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

Summary

IBM Flex System Networking Switch Products have addressed the following vulnerability in Linux Kernel.

Vulnerability Details

Summary

IBM Flex System Networking Switch Products have addressed the following vulnerability in Linux Kernel.

Vulnerability Details:

CVEID: CVE-2017-6214

Description: Linux Kernel is vulnerable to a denial of service, caused by an error in the tcp_splice_read() function. By sending a specially crafted TCP packet, a remote attacker could exploit this vulnerability to cause the application to enter into an infinite loop and consume an overly large amount of CPU resources.

CVSS Base Score: 7.5
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/122320&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Product Affected Version
IBM Flex System Fabric EN4093R 10Gb Scalable Switch 7.8
IBM Flex System Fabric CN4093 10Gb Converged Scalable Switch 7.8
IBM Flex System Fabric SI4093 System Interconnect Module 7.8
IBM Flex System EN2092 1Gb Ethernet Scalable Switch 7.8

Remediation/Fixes:

Firmware fix versions are available on Fix Central:
<http://www.ibm.com/support/fixcentral/&gt;.

Product Fix Version
IBM Flex System Fabric EN4093R 10Gb Scalable Switch
(ibm_fw_scsw_en4093r-7.8.18.0_anyos_noarch) 7.8.18.0
IBM Flex System Fabric CN4093 10Gb Converged Scalable Switch
(ibm_fw_scsw_cn4093-7.8.18.0_anyos_noarch) 7.8.18.0
IBM Flex System Fabric SI4093 System Interconnect Module
(ibm_fw_scsw_si4093-7.8.18.0_anyos_noarch) 7.8.18.0
IBM Flex System EN2092 1Gb Ethernet Scalable Switch
(ibm_fw_scsw_en2092-7.8.18.0_anyos_noarch) 7.8.18.0

Workaround(s) & Mitigation(s):

None

References:

Related Information:
IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog
Lenovo Product Security Advisories

Acknowledgement

None

Change History
21 November 2017: Original Copy Published

  • The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an “industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response.” IBM PROVIDES THE CVSS SCORES “AS IS” WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

Related for 8A124739D0569E6C53A7C49B272231FD95577DB912C506F171888BA4DA4E27BE