Lucene search

K
ibmIBM453A9F5D715046BDF9A0EF9C92A5C29AD867E85355632D67C30C12A5D8351027
HistoryJun 18, 2018 - 1:29 a.m.

Security Bulletin: Vulnerability in Linux-PAM affects PowerKVM (CVE-2015-3238)

2018-06-1801:29:42
www.ibm.com
14

EPSS

0.005

Percentile

76.3%

Summary

PowerKVM is affected by a vulnerability in Linux-PAM. This vulnerability is now fixed.

Vulnerability Details

CVEID: CVE-2015-3238**
DESCRIPTION:** Linux-PAM could allow a local attacker to obtain sensitive information, caused by an error in the _unix_run_helper_binary function in the pam_unix module. An attacker could exploit this vulnerability using an overly large password to enumerate usernames and cause the system to hang.
CVSS Base Score: 5.1
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/106368 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L)

Affected Products and Versions

PowerKVM 2.1

Remediation/Fixes

Fix is made available via Fix Central (https://ibm.biz/BdEnT8) in 2.1.1 Build 65.2 and all later 2.1.1 SP3 service builds and 2.1.1 fix packs. For systems currently running fix levels of PowerKVM prior to 2.1.1, please see <http://download4.boulder.ibm.com/sar/CMA/OSA/05e4c/0/README&gt; for prerequisite fixes and instructions. Customers can also update from 2.1.1 (GA and later levels) by using “yum update”.

Workarounds and Mitigations

None