Lucene search

K
ibmIBM3D988757064CE932E95D7FE398649301DC45CC812F3154E09A4E09E59D0E27C1
HistoryJun 17, 2018 - 10:30 p.m.

Security Bulletin: Vulnerabilities in qemu-kvm affect IBM SmartCloud Provisioning 2.1 for Software Virtual Appliance.

2018-06-1722:30:11
www.ibm.com
8

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

Summary

Multiple vulnerabilities have been identified in qemu-kvm that affect IBM SmartCloud Provisioning 2.1 for Software Virtual Appliance (CVE-2014-0222, CVE-2014-0223).

Vulnerability Details

CVE-ID: CVE-2014-0222
DESCRIPTION: QEMU could allow a remote attacker to execute arbitrary code on the system, caused by an integer overflow when handling L2 tables. An attacker could exploit this vulnerability to execute arbitrary code on the system or cause the program to crash.
CVSS Base Score: 7.5
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/93140&gt; for more information
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVE-ID: CVE-2014-0223
DESCRIPTION: QEMU is vulnerable to a buffer overflow, caused by improper bounds checking by the qcow_open() function. By persuading a victim to open a specially-crafted file, a remote attacker could overflow a buffer and execute arbitrary code on the system or cause the application to crash.
CVSS Base Score: 4.6
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/93148&gt; for more information
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:L/AC:L/Au:N/C:P/I:P/A:P)

Affected Products and Versions

IBM SmartCloud Provisioning 2.1 for IBM Software Virtual Appliance

Remediation/Fixes

SmartCloud Provisioning 2.1 Fix Pack 5 for IBM Software Virtual Appliance Interim Fix 2 (2.1.0-TIV-ISCP-FP0005-SVA_IFIX02) from Fix Central. If you are running IBM SmartCloud Provisioning 2.1 for Software Virtual Appliance contact IBM support.

Workarounds and Mitigations

None

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P