Lucene search

K
ibmIBM3EAEDBE0E30513BE7769DF8783660E3102FA1E55B812C2C0193B4C7C36DD66CA
HistoryDec 07, 2023 - 10:45 p.m.

Security Bulletin: IBM RackSwitch firmware products are affected by a vulnerability in the Kernel (CVE-2020-12464)

2023-12-0722:45:08
www.ibm.com
46
ibm rackswitch
kernel vulnerability
cve-2020-12464
firmware fix
g7028
g8316
g8052
g8264
g8332
g8264t
g8124
g8264cs
fix central

7.2 High

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

6.7 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

43.3%

Summary

IBM RackSwitch firmware products have addressed the following Kernel vulnerability.

Vulnerability Details

CVEID:CVE-2020-12464
**DESCRIPTION:**Linux Kernel could allow a local attacker to execute arbitrary code on the system, caused by a use-after-free flaw in the usb_sg_cancel function in drivers/usb/core/message.c. By sending a specially-crafted request, an attacker could exploit this vulnerability to execute arbitrary code or cause a denial of service condition on the system.
CVSS Base score: 8.4
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/181213 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
G7028 7.6
G8316 7.9
G8052 7.11
G8264 7.11
G8332 7.7
G8264T 7.9
G8124/G8124E 7.11
G8264CS_SI_Fabric_Image 7.8
G8264CS 7.8

Remediation/Fixes

Firmware fix versions are available on Fix Central: <http://www.ibm.com/support/fixcentral/&gt;

Product Fixed Version

IBM RackSwitch G7028

(G7028_Image_7.6.6.0)

| 7.6.6.0

IBM RackSwitch G8316

(G8316_Image_7.9.28.0)

| 7.9.28.0

IBM RackSwitch G8052

(G8052_Image_7.11.18.0)

| 7.11.18.0

IBM RackSwitch G8264

(G8264_Image_7.11.18.0)

| 7.11.18.0

IBM RackSwitch G8332

(G8332_Image_7.7.34.0)

| 7.7.34.0

IBM RackSwitch G8264T

(G8264T_Image_7.9.28.0)

| 7.9.28.0

IBM RackSwitch G8124/G8124E

(G8124_G8124E_Image_7.11.18.0)

| 7.11.18.0

G8264CS_SI_Fabric_Image - Bundle

(G8264CS_SI_Fabric_Image_7.8.26.0)

| 7.8.26.0

IBM RackSwitch G8264CS

(G8264CS_Image_7.8.26.0)

| 7.8.26.0

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmg7028Match7.6
OR
ibmg8316Match7.9
OR
ibmg8052Match7.11
OR
ibmg8264Match7.11
OR
ibmg8332Match7.7
OR
ibmg8264tMatch7.9
OR
ibmg8124\/g8124eMatch7.11
OR
ibmg8264cs_si_fabric_imageMatch7.8
OR
ibmg8264csMatch7.8

7.2 High

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

6.7 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

43.3%