Lucene search

K
ibmIBM949D058C8D46FE2167CE3D6FD2DA4133932AC4110D96EB07B6323F33EFC7785F
HistoryJun 18, 2018 - 1:38 a.m.

Security Bulletin: Vulnerabilities in git affect PowerKVM

2018-06-1801:38:04
www.ibm.com
17

EPSS

0.552

Percentile

97.7%

Summary

PowerKVM is affected by vulnerabilities in git. IBM has now addressed these vulnerabilities.

Vulnerability Details

CVEID: CVE-2017-8386**
DESCRIPTION:** Git could allow a remote authenticated attacker to gain elevated privileges on the system. By giving a specially crafted repository name with a dash, an attacker could break out of the restricted ‘‘git-shell’’ and gain elevated privileges on the target system.
CVSS Base Score: 8.8
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/126043 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)

CVEID: CVE-2014-9938**
DESCRIPTION:** Git could allow a remote attacker to execute arbitrary code on the system, caused by improper sanitization of branch names in contrib/completion/git-prompt.sh. By using a specially-crafted branch name, an attacker could exploit this vulnerability to execute arbitrary code on the system.
CVSS Base Score: 9.8
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/127316 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

CVEID: CVE-2017-1000117**
DESCRIPTION:** Git could allow a remote authenticated attacker to execute arbitrary commands on the system, caused by improper handling of the “ssh” URLs. By sending a specially-crafted request, an attacker could exploit this vulnerability to execute arbitrary commands on the system.
CVSS Base Score: 8.8
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/130244 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

PowerKVM 2.1 and 3.1

Remediation/Fixes

Customers can update PowerKVM systems by using “yum update”.

Fix images are made available via Fix Central. For version 3.1, see https://ibm.biz/BdHggw. This issue is addressed starting with v3.1.0.2 update 10.

For version 2.1, see https://ibm.biz/BdEnT8. This issue is addressed starting with PowerKVM 2.1.1.3-65 update 19. Customers running v2.1 are, in any case, encouraged to upgrade to v3.1.

For v2.1 systems currently running fix levels of PowerKVM prior to 2.1.1, please see <http://download4.boulder.ibm.com/sar/CMA/OSA/05e4c/0/README&gt; for prerequisite fixes and instructions.

Workarounds and Mitigations

none