IBM Support

Security Bulletin: IBM Bootable Media Creator (BoMC) is affected by vulnerabilities in the kernel

Security Bulletin


Summary

IBM Bootable Media Creator (BoMC) has addressed the following vulnerabilities.

Vulnerability Details

CVEID:   CVE-2015-2922
DESCRIPTION:   Linux Kernel, built with the IPv6 networking support(CONFIG_IPV6), is vulnerable to a denial of service, caused by the improper handling of Router Advertisements. A remote attacker from within the local network could exploit this vulnerability to set the hop_limit too low and cause a denial of service.
CVSS Base score: 3.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/102058 for the current score.
CVSS Vector: (AV:A/AC:L/Au:N/C:N/I:N/A:P)

CVEID:   CVE-2019-11477
DESCRIPTION:   Linux Kernel is vulnerable to a denial of service, caused by an integer overflow when processing TCP Selective Acknowledgement (SACK) capabilities. By sending specially-crafted SACKs requests, a remote attacker could exploit this vulnerability to cause a kernel panic condition.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/162662 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID:   CVE-2019-11478
DESCRIPTION:   Linux Kernel is vulnerable to a denial of service, caused by an issue with fragmenting the TCP retransmission queue when processing TCP Selective Acknowledgement (SACK) capabilities. By sending specially-crafted SACKs requests, a remote attacker could exploit this vulnerability to cause an excess of system resource usage.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/162664 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID:   CVE-2019-11479
DESCRIPTION:   Linux Kernel is vulnerable to a denial of service, caused by a flaw when processing minimum segment size (MSS). By sending specially-crafted MSS traffic, a remote attacker could exploit this vulnerability to cause excess usage of system resources.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/162665 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

The fix is downloaded automatically by BoMC in the background and is not independently accessible on Fix Central.


Remediation/Fixes

The fix is downloaded automatically by BoMC in the background and is not independently accessible on Fix Central.

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

References

Off

Change History

21 Jun 2021: Initial Publication

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

Document Location

Worldwide

[{"Business Unit":{"code":"BU009","label":"Systems - Server"},"Product":{"code":"HW19X","label":"Other xSeries"},"Component":"ToolsCenter","Platform":[{"code":"PF009","label":"Firmware"}],"Version":"All","Edition":""}]

Document Information

Modified date:
21 June 2021

UID

ibm16465555