Lucene search

K
ibmIBM11124C0FCDBC1936EA87C918E6F9C91EC3D0D8F34978FADA3C38020941A717D4
HistoryJun 18, 2018 - 1:34 a.m.

Security Bulletin: Vulnerabilities in cURL affect PowerKVM

2018-06-1801:34:47
www.ibm.com
15

0.005 Low

EPSS

Percentile

76.4%

Summary

PowerKVM is affected by vulnerabilities in cURL/libcURL. IBM has now addressed these vulnerabilities.

Vulnerability Details

CVEID: CVE-2016-5419**
DESCRIPTION:** cURL/libcURL could allow a remote attacker to bypass security restrictions, caused by the failure to check the TLS connection server certificates. By sending a specially-crafted request, an attacker could exploit this vulnerability to bypass access restrictions.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/115804 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)

CVEID: CVE-2016-5420**
DESCRIPTION:** cURL/libcURL could allow a remote attacker to bypass security restrictions, caused by the failure to check the TLS connection server certificates. By sending a specially-crafted request, an attacker could exploit this vulnerability to bypass access restrictions.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/115805 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)

CVEID: CVE-2016-7141**
DESCRIPTION:** cURL/libcURL client certificates could allow a remote attacker to bypass security restrictions, caused by an implementation error of the NSS backend in libcurl. An attacker could exploit this vulnerability to incorrectly re-use client certificates from file on a subsequent TLS connection if no certificate is set for the subsequent connection.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/117044 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)

Affected Products and Versions

PowerKVM 2.1 and PowerKVM 3.1

Remediation/Fixes

Customers can update PowerKVM systems by using β€œyum update”.

Fix images are made available via Fix Central. For version 3.1, see https://ibm.biz/BdHggw. This issue is addressed as of 3.1.0.2 update 4 or later.

For version 2.1, see https://ibm.biz/BdEnT8. This issue is addressed as of PowerKVM 2.1.1.3-65 update 14 or later. Customers running v2.1 are, in any case, encouraged to upgrade to v3.1.

For v2.1 systems currently running fix levels of PowerKVM prior to 2.1.1, please see <http://download4.boulder.ibm.com/sar/CMA/OSA/05e4c/0/README&gt; for prerequisite fixes and instructions.

Workarounds and Mitigations

None

CPENameOperatorVersion
powerkvmeq2.1
powerkvmeq3.1