Lucene search

K
ibmIBM621628F2DB660C5D960FA7FA8CC5D94AB856D01C208F7AEDB4122B12A007A309
HistoryJul 07, 2018 - 12:05 a.m.

Security Bulletin: A vulnerability in gcc affects PowerKVM

2018-07-0700:05:39
www.ibm.com
14

4 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

2.1 Low

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

Summary

PowerKVM is affected by a vulnerability in the GNU Compiler Collection (GCC). IBM has now addressed this vulnerability.

Vulnerability Details

CVEID: CVE-2017-11671 DESCRIPTION: GNU Compiler Collection (GCC) could provide weaker than expected security, caused by a flaw in the ix86_expand_builtin function in i386.c. A remote attacker could exploit this vulnerability to cause less randomness in random number generation.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/129513 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)

Affected Products and Versions

PowerKVM 3.1

Remediation/Fixes

Customers can update PowerKVM systems by using “yum update”.

Fix images are made available via Fix Central. For version 3.1, see <https://ibm.biz/BdHggw&gt;. This issue is addressed starting with v3.1.0.2 update 14.

Workarounds and Mitigations

none

CPENameOperatorVersion
powerkvmeq3.1

4 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

2.1 Low

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N