Lucene search

K
ibmIBM8E707C6723A8AE84E257A785A1F0A0704AEA1218866DF3AD3C1C94882C5D965F
HistoryJun 18, 2018 - 1:36 a.m.

Security Bulletin: Vulnerabilities in HTTPD affect PowerKVM

2018-06-1801:36:16
www.ibm.com
23

0.021 Low

EPSS

Percentile

89.2%

Summary

PowerKVM is affected by vulnerabilities in Apache HTTPD. IBM has now addressed these vulnerabilities.

Vulnerability Details

CVEID: CVE-2016-0736**
DESCRIPTION:** Apache HTTPD could allow a remote attacker to obtain sensitive information, caused by an error in mod_session_crypto. By sending specially crafted data, a remote attacker could exploit this vulnerability via the POODLE (Padding Oracle On Downgraded Legacy Encryption) attack to gain access and modify session data.
CVSS Base Score: 5.4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/119918 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N)

CVEID: CVE-2016-2161**
DESCRIPTION:** Apache HTTPD is vulnerable to a denial of service, caused by an error in mod_auth_digest. By sending specially crafted data, a remote attacker could exploit this vulnerability to cause the server to crash.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/119919 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2016-8743**
DESCRIPTION:** Apache HTTPD is vulnerable to HTTP response splitting attacks, caused by improper validation of user-supplied input. A remote attacker could exploit this vulnerability to inject arbitrary HTTP headers and cause the server to return a split response, once the URL is clicked. This would allow the attacker to perform further attacks, such as Web cache poisoning or cross-site scripting, and possibly obtain sensitive information.
CVSS Base Score: 6.1
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/119917 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N)

Affected Products and Versions

PowerKVM 2.1 and PowerKVM 3.1

Remediation/Fixes

Customers can update PowerKVM systems by using “yum update”.

Fix images are made available via Fix Central. For version 3.1, see https://ibm.biz/BdHggw. This issue is addressed starting with v3.1.0.2 update 8.

For version 2.1, see https://ibm.biz/BdEnT8. This issue is addressed starting with PowerKVM 2.1.1.3-65 update 17. Customers running v2.1 are, in any case, encouraged to upgrade to v3.1.

For v2.1 systems currently running fix levels of PowerKVM prior to 2.1.1, please see <http://download4.boulder.ibm.com/sar/CMA/OSA/05e4c/0/README&gt; for prerequisite fixes and instructions.

Workarounds and Mitigations

none

CPENameOperatorVersion
powerkvmeq2.1
powerkvmeq3.1