Lucene search

K
ibmIBMFAE5A5DE1DFD58291649B3F7D09813EA9F43658B52200C8FDCC09819BB7A0262
HistoryJun 18, 2018 - 1:28 a.m.

Security Bulletin: PowerKVM is affected by a qemu vulnerability (CVE-2014-9718)

2018-06-1801:28:20
www.ibm.com
8

4.9 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:N/I:N/A:C

Summary

PowerKVM is affected by a qemu vulnerability.

Vulnerability Details

CVEID: CVE-2014-9718**
DESCRIPTION:** QEMU is vulnerable to a denial of service, caused by the failure to restrict malicious PRDT data from flowing from a guest to the host’s IDE or AHCI controllers. A remote attacker could exploit this vulnerability to cause the application to enter into an infinite loop.
CVSS Base Score: 4.9
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/#/vulnerabilities/101836 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:L/AC:L/Au:N/C:N/I:N/A:C)

Affected Products and Versions

PowerKVM 2.1

Remediation/Fixes

Fix is made available via Fix Central in 2.1.1 build 52 and all later builds and fix packs. For systems currently running fix levels of PowerKVM prior to 2.1.1, please see the README at <http://delivery04.dhe.ibm.com/sar/CMA/OSA/04xig/0/README&gt; for prerequisite fixes and instructions.

Workarounds and Mitigations

none

CPENameOperatorVersion
powerkvmeq2.1

4.9 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:N/I:N/A:C

Related for FAE5A5DE1DFD58291649B3F7D09813EA9F43658B52200C8FDCC09819BB7A0262