IBM Support

Security Bulletin: IBM Cloud Pak System addressed vulnerabilities (CVE-2019-11479, CVE-2019-11478, CVE-2019-11477)

Security Bulletin


Summary

IBM Cloud Pak System identified vulnerabilities in SAN VC supporting products. IBM announced a new release for IBM Cloud Pak System in response to vulnerabilities.

Vulnerability Details

CVEID:   CVE-2019-11477
DESCRIPTION:   Linux Kernel is vulnerable to a denial of service, caused by an integer overflow when processing TCP Selective Acknowledgement (SACK) capabilities. By sending specially-crafted SACKs requests, a remote attacker could exploit this vulnerability to cause a kernel panic condition.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/162662 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID:   CVE-2019-11478
DESCRIPTION:   Linux Kernel is vulnerable to a denial of service, caused by an issue with fragmenting the TCP retransmission queue when processing TCP Selective Acknowledgement (SACK) capabilities. By sending specially-crafted SACKs requests, a remote attacker could exploit this vulnerability to cause an excess of system resource usage.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/162664 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID:   CVE-2019-11479
DESCRIPTION:   Linux Kernel is vulnerable to a denial of service, caused by a flaw when processing minimum segment size (MSS). By sending specially-crafted MSS traffic, a remote attacker could exploit this vulnerability to cause excess usage of system resources.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/162665 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Affected Product(s)Version(s)
IBM Cloud Pak System

v2.3.0.1, v2.3.1.1, v2.3.2.0, v2.3.2.1, v2.3.3.0, v2.3.3.1, v2.3.3.2

 

Remediation/Fixes

Issues identified in supporting products for Cloud Pak System, for unsupported releases upgrade to supported product release. 

Notice along with Cloud Pak System v2.3.3.2, v.2.3.2.1  BigFix has been removed. 

For CLoud Pak System v.2.3.0.1, v2.3.1.0, v.2.3.1.1, v2.3.2.0, v2.3.3.0, v.2.3.3.1, v2.3.3.2, v.2.3.2.1

Upgrade to v2.3.3.3 with firmware update available in 4Q2020.

Information on upgrading can be found here: http://www.ibm.com/support/docview.wss?uid=ibm10887959.

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

References

Off

Acknowledgement

Jonathan Looney (Netflix Information Security)

Change History

24 Oct 2020: Initial Publication

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

Document Location

Worldwide

[{"Business Unit":{"code":"BU025","label":"IBM Cloud and Cognitive Software"},"Product":{"code":"SSFQWQ","label":"IBM Cloud Pak System"},"Component":"","Platform":[{"code":"PF016","label":"Linux"}],"Version":"2.3","Edition":""}]

Document Information

Modified date:
31 December 2020

UID

ibm16382224