Lucene search

K
ibmIBMC4826F6BCD3E1EC358C895C9FCA1260EC7609135ED81CBE00F22A388F6B09D6C
HistoryDec 07, 2023 - 10:45 p.m.

Security Bulletin: IBM Flex System switch firmware products are affected by a vulnerability in the Kernel (CVE-2020-12464)

2023-12-0722:45:08
www.ibm.com
26
ibm
flex system
switch
firmware
kernel
vulnerability
cve-2020-12464
fix
version
usb
code execution
denial of service
update

6.7 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.001 Low

EPSS

Percentile

43.5%

Summary

IBM Flex System switch firmware products have addressed the following Kernel vulnerability.

Vulnerability Details

CVEID:CVE-2020-12464
**DESCRIPTION:**Linux Kernel could allow a local attacker to execute arbitrary code on the system, caused by a use-after-free flaw in the usb_sg_cancel function in drivers/usb/core/message.c. By sending a specially-crafted request, an attacker could exploit this vulnerability to execute arbitrary code or cause a denial of service condition on the system.
CVSS Base score: 8.4
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/181213 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Flex System EN2092 1Gb Ethernet Scalable Switch 7.8
IBM Flex System Fabric SI4093 GbFSIM 10Gb Scalable Switch 7.8
IBM Flex System Fabric EN4093/EN4093R 10Gb Scalable Switch 7.8
IBM Flex System CN4093 10Gb Converged Scalable Switch 7.8

Remediation/Fixes

Firmware fix versions are available on Fix Central: <http://www.ibm.com/support/fixcentral/&gt;

Product Fix Version

IBM Flex System EN2092 1Gb Ethernet Scalable Switch firmware

(ibm_fw_scsw_en2092-7.8.26.0_anyos_noarch)

| 7.8.26.0

IBM Flex System Fabric SI4093 System Interconnect Module firmware

(ibm_fw_scsw_si4093-7.8.26.0_anyos_noarch)

| 7.8.26.0

IBM Flex System Fabric EN4093/EN4093R 10Gb Scalable Switch firmware

(ibm_fw_scsw_en4093r-7.8.26.0_anyos_noarch)

| 7.8.26.0

IBM Flex System CN4093 10Gb Converged Scalable Switch firmware

(ibm_fw_scsw_cn4093-7.8.26.0_anyos_noarch)

| 7.8.26.0

Workarounds and Mitigations

None

6.7 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.001 Low

EPSS

Percentile

43.5%