Lucene search

K
ibmIBMB486596DD1E7364DF8F8F32580A8626F3D3C61C2CAC33857048A2EB16C38DF67
HistoryFeb 16, 2022 - 10:09 p.m.

Security Bulletin: Vulnerability in Linux Kernel affects ProtecTIER: Dirty COW vulnerability (CVE-2016-5195)

2022-02-1622:09:18
www.ibm.com
21

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.879 High

EPSS

Percentile

98.5%

Summary

A race condition was found in the way the Linux kernelโ€™s memory subsystem handled the copy-on-write (COW) breakage of private read-only memory mappings. An attacker could exploit this vulnerability to gain write access to read-only memory mappings and elevated privileges on the system.

Vulnerability Details

CVEID: CVE-2016-5195**
DESCRIPTION:** Linux Kernel could allow a local attacker to gain elevated privileges on the system, caused by a race condition when handling the copy-on-write (COW) breakage of private read-only memory mappings by the memory subsystem. An attacker could exploit this vulnerability to gain write access to read-only memory mappings and elevated privileges on the system. Note: This vulnerability is known as the Dirty COW bug.
CVSS Base Score: 8.4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/118170 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

These products affected by this vulnerability:

ยท ProtecTIER Enterprise Edition (PID 5639-PTA) - TS7650G

ยท ProtecTIER Appliance Edition (PID 5639-PTB) - TS7650AP1
ยท ProtecTIER Entry Edition (PID 5639-PTC) - TS7610 / TS7620
ยท ProtecTIER Gateway for System Z (PID 5639-FPA)

The code versions impacted are 1.2.x, 2.4.x, 2.5.x, 3.1.x, 3.2.x, 3.3.x and 3.4.x

Remediation/Fixes

<Product

| VRMF| APAR| Remediation/First Fix
โ€”|โ€”|โ€”|โ€”
ProtecTIER Enterprise Edition (PID 5639-PTA) - TS7650G| 3.3.x,

3.4.x

|
| Contact support
ProtecTIER Appliance Edition (PID 5639-PTB) - TS7650AP1| 3.3.x,|
| Contact support
ProtecTIER Entry Edition (PID 5639-PTC) | 3.3.x,

3.4.x

|
| Contact support

For releases 3.2.x, 3.1.x and below, IBM recommends upgrading to a fixed, supported version/release/platform of the product_._

Workarounds and Mitigations

None

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.879 High

EPSS

Percentile

98.5%