IBM Support

Security Bulletin: Vulnerability in Linux Kernel affects IBM Spectrum Copy Data Management (CVE-2021-29650)

Security Bulletin


Summary

A denial of service vulnerability in the Linux Kernel may affect IBM Spectrum Copy Data Management

Vulnerability Details

CVEID:   CVE-2021-29650
DESCRIPTION:   Linux Kernel is vulnerable to a denial of service, caused by the lack of a full memory barrier upon the assignment of a new table value in the netfilter subsystem. By sending a specially-crafted request, a local attacker could exploit this vulnerability to cause the system to crash.
CVSS Base score: 6.2
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/199201 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Affected Product(s)Version(s)
IBM Spectrum Copy Data Management2.2.13 and below

Remediation/Fixes

IBM Spectrum Copy Data Management
Affected Versions
Fixing
Level
PlatformLink to Fix and Instructions
2.2.13 and below  2.2.14Linuxhttps://www.ibm.com/support/pages/node/6507419
 

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

References

Off

Change History

10 January 2022: Initial Publication

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

Document Location

Worldwide

[{"Business Unit":{"code":"BU010","label":"Systems - Storage"},"Product":{"code":"STDJ4J","label":"IBM Spectrum Copy Data Management"},"Component":"","Platform":[{"code":"PF016","label":"Linux"}],"Version":"2.2","Edition":""}]

Document Information

Modified date:
10 January 2022

UID

ibm16539448