Lucene search

K
ibmIBM412B91FBCD8C5D55BE562079D3E81049F7CD500F425B7C9C4AA6FCCCC86A9B8B
HistoryJun 18, 2018 - 1:32 a.m.

Security Bulletin: Vulnerabilities in MIT Kerberos affect PowerKVM (CVE-2015-8629,CVE-2015-8630,CVE-2015-8631)

2018-06-1801:32:18
www.ibm.com
10

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

Summary

PowerKVM is affected by vulnerabilities in MIT Kerberos (krb5). These vulnerabilities are now fixed.

Vulnerability Details

CVEID: CVE-2015-8629**
DESCRIPTION:** MIT Kerberos could allow a remote authenticated attacker to obtain sensitive information, caused by a null termination in the xdr_nullstring() function. By sending specially-crafted data, an attacker could exploit this vulnerability to obtain sensitive information from the memory.
CVSS Base Score: 4.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/110395 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N)

CVEID: CVE-2015-8630**
DESCRIPTION:** MIT Kerberos is vulnerable to a denial of service, caused by a NULL pointer dereference in the kadm5_modify_principal() function. By sending specially-crafted data, a remote authenticated attacker could exploit this vulnerability to cause the kadmind service to crash.
CVSS Base Score: 4.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/110394 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2015-8631**
DESCRIPTION:** MIT Kerberos is vulnerable to a denial of service, caused by the leak of the client and server name by the rb5_unparse_name() function. By sending specially-crafted data, a remote authenticated attacker could exploit this vulnerability to consume all available memory resources.
CVSS Base Score: 4.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/110393 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L)

Affected Products and Versions

PowerKVM 2.1 and PowerKVM 3.1

Remediation/Fixes

Customers can update PowerKVM systems by using “yum update”.

Fix images are made available via Fix Central. For version 3.1, see https://ibm.biz/BdHggw for 3.1.0.1 update 2 or later.

For version 2.1, see PowerKVM 2.1.1.3-65. Update 9 at https://ibm.biz/BdEnT8 and all later 2.1.1 service updates. Customers running v2.1 are, in any case, encouraged to upgrade to v3.1.

For v2.1 systems currently running fix levels of PowerKVM prior to 2.1.1, please see <http://download4.boulder.ibm.com/sar/CMA/OSA/05e4c/0/README&gt; for prerequisite fixes and instructions.

CPENameOperatorVersion
powerkvmeq2.1
powerkvmeq3.1

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P