Lucene search

K
ibmIBME41532FCF459DDDD26F48A4739764B69BEFE44A707A0348789B0EF475A7D441C
HistoryJun 18, 2018 - 1:32 a.m.

Security Bulletin: A vulnerability in the Linux kernel affects PowerKVM (CVE-2016-3044)

2018-06-1801:32:45
www.ibm.com
6

6.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H

4.9 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:N/I:N/A:C

Summary

PowerKVM is affected by a denial of service (DoS) vulnerability in the Linux kernel. This vulnerability is now fixed.

Vulnerability Details

CVEID: CVE-2016-3044**
DESCRIPTION:** There is a denial of service vulnerability in KVM on Power where a guest can cause a host CPU to hang, spinning in an infinite loop with interrupts disabled.
CVSS Base Score: 4.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/114706 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L)

Affected Products and Versions

PowerKVM 2.1 and PowerKVM 3.1

Remediation/Fixes

Customers can update PowerKVM systems by using “yum update”.

Fix images are made available via Fix Central. For version 3.1, see https://ibm.biz/BdHggw for 3.1.0.2 (3.1.0 SP2) or later.

For version 2.1, see PowerKVM 2.1.1.3-65. Update 10 at https://ibm.biz/BdEnT8 or later. Customers running v2.1 are, in any case, encouraged to upgrade to v3.1.

For v2.1 systems currently running fix levels of PowerKVM prior to 2.1.1, please see <http://download4.boulder.ibm.com/sar/CMA/OSA/05e4c/0/README&gt; for prerequisite fixes and instructions.

CPENameOperatorVersion
powerkvmeq2.1
powerkvmeq3.1

6.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H

4.9 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:N/I:N/A:C

Related for E41532FCF459DDDD26F48A4739764B69BEFE44A707A0348789B0EF475A7D441C