Lucene search

K
ibmIBMA0B3473150234C639FE6AF0F0A832767753836E0C7B4AA5A710ED063FB7AD779
HistoryJun 18, 2018 - 1:35 a.m.

Security Bulletin: A vulnerability in the Linux Kernel affects PowerKVM

2018-06-1801:35:40
www.ibm.com
23

0.002 Low

EPSS

Percentile

51.5%

Summary

PowerKVM is affected by a vulnerability in the Linux Kernel. IBM has now addressed this vulnerability.

Vulnerability Details

CVEID: CVE-2017-7184**
DESCRIPTION:** Linux Kernel could allow a local attacker to gain elevated privileges on the system, caused by heap-based out-of-bounds access. An attacker could exploit this vulnerability to gain root privileges or cause a denial of service.
CVSS Base Score: 8.4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/123470 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

PowerKVM 2.1 and PowerKVM 3.1

Remediation/Fixes

Customers can update PowerKVM systems by using โ€œyum updateโ€.

Fix images are made available via Fix Central. For version 3.1, see https://ibm.biz/BdHggw. This issue is addressed starting with v3.1.0.2 update 7.

For version 2.1, see https://ibm.biz/BdEnT8. This issue is addressed starting with PowerKVM 2.1.1.3-65 update 16. Customers running v2.1 are, in any case, encouraged to upgrade to v3.1.

For v2.1 systems currently running fix levels of PowerKVM prior to 2.1.1, please see <http://download4.boulder.ibm.com/sar/CMA/OSA/05e4c/0/README&gt; for prerequisite fixes and instructions.

Workarounds and Mitigations

none

CPENameOperatorVersion
powerkvmeq2.1
powerkvmeq3.1