Lucene search

K
ibmIBM54FB6726805D886796865FF32608051BEE914B969DCB3300B1E662574A92A04E
HistoryMar 04, 2019 - 5:50 a.m.

Security Bulletin: Vulnerabiliies in systemd affect PowerKVM

2019-03-0405:50:01
www.ibm.com
25

0.003 Low

EPSS

Percentile

70.3%

Summary

PowerKVM is affected by vulnerabilities in systemd. IBM has now addressed these vulnerabilities.

Vulnerability Details

CVEID: CVE-2018-16865 DESCRIPTION: systemd is vulnerable to a denial of service, caused by a memory corruption flaw when calling the alloca function. By sending specially-crafted command arguments, a local attacker could exploit this vulnerability to cause a denial of service.
CVSS Base Score: 6.2
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/155359&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID: CVE-2018-16864 DESCRIPTION: systemd is vulnerable to a denial of service, caused by a memory corruption flaw when calling the syslog function. By sending specially-crafted command arguments, a local attacker could exploit this vulnerability to cause a denial of service.
CVSS Base Score: 6.2
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/155358&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID: CVE-2018-15688 DESCRIPTION: systemd is vulnerable to a heap-based buffer overflow, caused by improper bounds checking by the dhcp6 client. By sending a specially-crafted request, a remote attacker could overflow a buffer and execute arbitrary code on the system.
CVSS Base Score: 7.3
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/152041&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)

CVEID: CVE-2019-3815 DESCRIPTION: systemd is vulnerable to a denial of service, caused by a memory leak in the function dispatch_message_real() in journald-server.c. A local attacker could exploit this vulnerability to make systemd-journald crash.
CVSS Base Score: 4
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/156227&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2019-6454 DESCRIPTION: systemd is vulnerable to a denial of service, caused by a flaw in the bus_process_object function in bus-objects.c. By sending a specially-crafted DBUS nessage, a local authenticated attacker could exploit this vulnerability to crash PID 1 and result in a subsequent kernel panic.
CVSS Base Score: 5.5
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/157193&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

PowerKVM 3.1

Remediation/Fixes

Customers can update PowerKVM systems by using “yum update”.

Fix images are made available via Fix Central. For version 3.1, see https://ibm.biz/BdHggw. This issue is addressed starting with v3.1.0.2 update 17.

Workarounds and Mitigations

none

CPENameOperatorVersion
powerkvmeq3.1