Lucene search

K
ibmIBMA1505EC526BF4AE7C991E809C78BD6AF7B015DA2253B7D01ED1FAB8B0C204745
HistoryDec 07, 2023 - 10:45 p.m.

Security Bulletin: IBM Flex System switch firmware products are affected by TCP denial of service vulnerabilities

2023-12-0722:45:07
www.ibm.com
34

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

0.974 High

EPSS

Percentile

99.9%

Summary

IBM Flex System switch firmware products have addressed the following TCP denial of service vulnerabilities.

Vulnerability Details

CVEID:CVE-2019-11478
**DESCRIPTION:**Jonathan Looney discovered that the TCP retransmission queue implementation in tcp_fragment in the Linux kernel could be fragmented when handling certain TCP Selective Acknowledgment (SACK) sequences. A remote attacker could use this to cause a denial of service. This has been fixed in stable kernel releases 4.4.182, 4.9.182, 4.14.127, 4.19.52, 5.1.11, and is fixed in commit f070ef2ac66716357066b683fb0baf55f8191a2e.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/162664 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID:CVE-2019-11477
**DESCRIPTION:**Jonathan Looney discovered that the TCP_SKB_CB(skb)->tcp_gso_segs value was subject to an integer overflow in the Linux kernel when handling TCP Selective Acknowledgments (SACKs). A remote attacker could use this to cause a denial of service. This has been fixed in stable kernel releases 4.4.182, 4.9.182, 4.14.127, 4.19.52, 5.1.11, and is fixed in commit 3b4929f65b0d8249f19a50245cd88ed1a2f78cff.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/162662 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID:CVE-2019-11479
**DESCRIPTION:**Jonathan Looney discovered that the Linux kernel default MSS is hard-coded to 48 bytes. This allows a remote peer to fragment TCP resend queues significantly more than if a larger MSS were enforced. A remote attacker could use this to cause a denial of service. This has been fixed in stable kernel releases 4.4.182, 4.9.182, 4.14.127, 4.19.52, 5.1.11, and is fixed in commits 967c05aee439e6e5d7d805e195b3a20ef5c433d6 and 5f3e2bf008c2221478101ee72f5cb4654b9fc363.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/162665 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Product

|

Affected Version

—|—
IBM Flex System Fabric EN4093/EN4093R 10Gb Scalable Switch firmware |

7.8

IBM Flex System EN2092 1Gb Ethernet Scalable firmware

|

7.8

IBM Flex System Fabric SI4093 System Interconnect Module firmware

|

7.8

IBM Flex System Fabric CN4093 10Gb ScSE firmware

|

7.8

Remediation/Fixes

Firmware fix versions are available on Fix Central: <http://www.ibm.com/support/fixcentral/&gt;

Product

|

Fix Version

—|—
IBM Flex System Fabric EN4093/EN4093R 10Gb Scalable Switch firmware
(ibm_fw_scsw_en4093r-7.8.24.0_anyos_noarch)

|

7.8.24.0

IBM Flex System EN2092 1Gb Ethernet Scalable firmware
(ibm_fw_scsw_en2092-7.8.24.0_anyos_noarch)

|

7.8.24.0

IBM Flex System Fabric SI4093 System Interconnect Module firmware
(ibm_fw_scsw_si4093-7.8.24.0_anyos_noarch)

|

7.8.24.0

IBM Flex System Fabric CN4093 10Gb ScSE firmware
(ibm_fw_scsw_cn4093-7.8.24.0_anyos_noarch)

|

7.8.24.0

Workarounds and Mitigations

Firmware fix versions are available on Fix Central: <http://www.ibm.com/support/fixcentral/&gt;

Product

|

Fix Version

—|—
IBM Flex System Fabric EN4093/EN4093R 10Gb Scalable Switch firmware
(ibm_fw_scsw_en4093r-7.8.24.0_anyos_noarch)

|

7.8.24.0

IBM Flex System EN2092 1Gb Ethernet Scalable firmware
(ibm_fw_scsw_en2092-7.8.24.0_anyos_noarch)

|

7.8.24.0

IBM Flex System Fabric SI4093 System Interconnect Module firmware
(ibm_fw_scsw_si4093-7.8.24.0_anyos_noarch)

|

7.8.24.0

IBM Flex System Fabric CN4093 10Gb ScSE firmware
(ibm_fw_scsw_cn4093-7.8.24.0_anyos_noarch)

|

7.8.24.0

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

0.974 High

EPSS

Percentile

99.9%