Lucene search

K
ibmIBM856E7E0D0B3CD040EDFCBC8FF8279A9590D5735A14240F95E26DA57368717794
HistoryJun 18, 2018 - 1:33 a.m.

Security Bulletin: Vulnerabilities in nginx affect PowerKVM

2018-06-1801:33:20
www.ibm.com
26

EPSS

0.871

Percentile

98.6%

Summary

PowerKVM is affected by four vulnerabilities in nginx. IBM has now addressed these vulnerabilities.

Vulnerability Details

CVEID: CVE-2016-0742**
DESCRIPTION:** Nginx is vulnerable to a denial of service, caused by an invalid pointer dereference. By sending malformed UDP packets, a remote attacker could exploit this vulnerability to cause the application to crash.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/110280 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2016-0746**
DESCRIPTION:** Nginx is vulnerable to a denial of service, caused by a use-after-free when processing CNAME name records. By using specially-crafted CNAME name records, a remote attacker could exploit this vulnerability to cause the application to crash.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/110282 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2016-0747**
DESCRIPTION:** Nginx is vulnerable to a denial of service, caused by an error when processing CNAME name records. By using specially-crafted CNAME name records, a remote attacker could exploit this vulnerability to cause the application to crash.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/110283 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2016-4450**
DESCRIPTION:** nginx is vulnerable to a denial of service, caused by a NULL pointer dereference error in ngx_chain_to_iovec(). By sending a specially-crafted request, a remote attacker could exploit this vulnerability to cause the worker process to crash.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/113746 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

Affected Products and Versions

PowerKVM 2.1 and PowerKVM 3.,1

Remediation/Fixes

Customers can update PowerKVM systems by using “yum update”.

Fix images are made available via Fix Central. For version 3.1, see https://ibm.biz/BdHggw_ _for 3.1.0.2 update 2 or later.

For version 2.1, see PowerKVM 2.1.1.3-65. Update 12 at https://ibm.biz/BdEnT8_ _ or later. Customers running v2.1 are, in any case, encouraged to upgrade to v3.1.

For v2.1 systems currently running fix levels of PowerKVM prior to 2.1.1, please see <http://download4.boulder.ibm.com/sar/CMA/OSA/05e4c/0/README&gt; for prerequisite fixes and instructions.

Workarounds and Mitigations

None