IBM Support

Security Bulletin: Multiple Vulnerabilities in the Linux kernel affect the IBM FlashSystem models V840 and V9000

Security Bulletin


Summary

There are vulnerabilities in the Linux kernel to which the IBM FlashSystem™ V840 and FlashSystem V9000 are susceptible (CVE-2019-11477, CVE-2019-11478, and CVE-2019-11479). An exploit of these vulnerabilities could allow a remote attacker to cause a denial of service condition.

Vulnerability Details

CVEID:   CVE-2019-11479
DESCRIPTION:   Jonathan Looney discovered that the Linux kernel default MSS is hard-coded to 48 bytes. This allows a remote peer to fragment TCP resend queues significantly more than if a larger MSS were enforced. A remote attacker could use this to cause a denial of service. This has been fixed in stable kernel releases 4.4.182, 4.9.182, 4.14.127, 4.19.52, 5.1.11, and is fixed in commits 967c05aee439e6e5d7d805e195b3a20ef5c433d6 and 5f3e2bf008c2221478101ee72f5cb4654b9fc363.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/162665 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)


CVEID:   CVE-2019-11477
DESCRIPTION:   Jonathan Looney discovered that the TCP_SKB_CB(skb)->tcp_gso_segs value was subject to an integer overflow in the Linux kernel when handling TCP Selective Acknowledgments (SACKs). A remote attacker could use this to cause a denial of service. This has been fixed in stable kernel releases 4.4.182, 4.9.182, 4.14.127, 4.19.52, 5.1.11, and is fixed in commit 3b4929f65b0d8249f19a50245cd88ed1a2f78cff.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/162662 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)


CVEID:   CVE-2019-11478
DESCRIPTION:   Jonathan Looney discovered that the TCP retransmission queue implementation in tcp_fragment in the Linux kernel could be fragmented when handling certain TCP Selective Acknowledgment (SACK) sequences. A remote attacker could use this to cause a denial of service. This has been fixed in stable kernel releases 4.4.182, 4.9.182, 4.14.127, 4.19.52, 5.1.11, and is fixed in commit f070ef2ac66716357066b683fb0baf55f8191a2e.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/162664 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Affected Product(s)Version(s)
SVC7.8.1.10
Flash1.6.1.0
Flash1.5.2.5
SVC8.2.1.5

Remediation/Fixes

 MTMsVRMFAPARRemediation/First Fix
Storage Nodes: 

9846-AE1, 9848-AE1, 9846-AE2, 9848-AE2, 9846-AE3, & 9848-AE3

Controller nodes:

9846-AC0, 9846-AC1, 9848-AC0, 9848-AC1, 9846-AC2, 9848-AC2, 9846-AC3, & 9848-AC3

Code fixes are now available, the minimum VRMF containing the fix depending on the code stream:

Storage enclosure VRMF:

1.6 stream: 1.6.1.1

1.5 stream: 1.5.2.6

Controller Node VRMF

8.2 stream: 8.2.1.6

7.8 stream: 7.8.1.11

N/A FlashSystem V840 or FlashSystem V9000 fixes for storage and controller node are available at IBM's Fix Central website. 

Workarounds and Mitigations

Upgrade to a remediated code level. 

Get Notified about Future Security Bulletins

References

Off

Change History

17 Dec 2019: Initial Publication

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

Document Location

Worldwide

[{"Business Unit":{"code":"BU058","label":"IBM Infrastructure w\/TPS"},"Product":{"code":"ST2HTZ","label":"IBM FlashSystem Software"},"Component":"Software","Platform":[{"code":"PF025","label":"Platform Independent"}],"Version":"All versions","Edition":"N\/A","Line of Business":{"code":"","label":""}},{"Business Unit":{"code":"BU054","label":"Systems w\/TPS"},"Product":{"code":"STKMQV","label":"IBM FlashSystem V9000"},"Component":"Software","Platform":[{"code":"PF025","label":"Platform Independent"}],"Version":"All versions","Edition":"N\/A","Line of Business":{"code":"LOB26","label":"Storage"}}]

Document Information

Modified date:
17 December 2019

UID

ibm11137796