IBM Support

Security Bulletin: Multiple Kernel vulnerabilities affect PowerKVM (Multiple CVEs)

Security Bulletin


Summary

PowerKVM is affected by several vulnerabilities in the Linux Kernel.

Vulnerability Details

CVEID: CVE-2014-9644
DESCRIPTION:
Linux Kernel could allow a local attacker to bypass security restrictions, caused by an error in the in the Crypto API. An attacker could exploit this vulnerability to load any installed kernel module on systems.
CVSS Base Score: 2.1
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/#/vulnerabilities/100592 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:L/AC:L/Au:N/C:N/I:P/A:N)

CVEID: CVE-2013-7421
DESCRIPTION:
Linux Kernel could allow a local attacker to bypass security restrictions, caused by an error in the in the Crypto API. An attacker could exploit this vulnerability to load any installed kernel module on systems.
CVSS Base Score: 2.1
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/#/vulnerabilities/100591 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:L/AC:L/Au:N/C:N/I:P/A:N)

CVEID: CVE-2014-8160
DESCRIPTION:
Linux Kernel could allow a remote attacker to bypass security restrictions, caused by the failure to restrict access to iptables if a protocol handler kernel module not loaded. An attacker could exploit this vulnerability to gain access to the system.
CVSS Base Score: 4.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/#/vulnerabilities/99996 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVEID: CVE-2014-9683
DESCRIPTION:
Linux Kernel is vulnerable to a buffer overflow, caused by improper bounds checking by fs/ecryptfs/crypto.c. By sending an overly long argument, a local attacker could overflow a buffer and execute arbitrary code on the system or cause the application to crash.
CVSS Base Score: 4.6
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/#/vulnerabilities/100966 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:L/AC:L/Au:N/C:P/I:P/A:P)

CVEID: CVE-2015-1421
DESCRIPTION:
Linux Kernel is vulnerable to a denial of service, caused by a use-after-free on INIT collisions. A local attacker could exploit this vulnerability to cause a denial of service.
CVSS Base Score: 2.1
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/#/vulnerabilities/100644 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:L/AC:L/Au:N/C:N/I:N/A:P)

CVEID: CVE-2015-0274
DESCRIPTION:
Linux Kernel could allow a local attacker to gain elevated privileges on the system, caused by the improper handling of remote attributes by the XFS file system. An attacker with access to XFS file system mount could exploit this vulnerability to gain elevated privileges on the system.
CVSS Base Score: 6.9
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/#/vulnerabilities/101423 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:L/AC:M/Au:N/C:C/I:C/A:C)

CVEID: CVE-2014-8172
DESCRIPTION:
Linux Kernel is vulnerable to a denial of service, caused by a soft lockup when performing Asynchronous I/O operations due to files_lock excessive locking. A local attacker could exploit this vulnerability to cause the system to crash.
CVSS Base Score: 4.9
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/#/vulnerabilities/101485 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:L/AC:L/Au:N/C:N/I:N/A:C)

CVEID: CVE-2014-7822
DESCRIPTION:
Linux Kernel is vulnerable to a denial of service, caused by an error related to parameter validation by the splice() system call. A local attacker could exploit this vulnerability to cause the system to crash.
CVSS Base Score: 4.9
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/#/vulnerabilities/101347 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:L/AC:L/Au:N/C:N/I:N/A:C)



CVEID: CVE-2015-1465
DESCRIPTION:
Linux Kernel is vulnerable to a denial of service. By sending routing packets to multiple dsts/too fast, an attacker could exploit this vulnerability to consume all available resources.
CVSS Base Score: 4.9
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/#/vulnerabilities/100651 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:L/AC:L/Au:N/C:N/I:N/A:C)

Affected Products and Versions

PowerKVM 2.1

Remediation/Fixes

Fix is made available via Fix Central in Build 46 and all later builds and fix packs. For systems currently running fix levels of PowerKVM prior to 2.1.1, please see the README at http://delivery04.dhe.ibm.com/sar/CMA/OSA/04xig/0/README for prerequisite fixes and instructions.

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

References

Off

Change History

April 14, 2015 - Initial version
Apri;l 15, 2015 - added CVE-2015-1465

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

[{"Product":{"code":"SSZJY4","label":"PowerKVM"},"Business Unit":{"code":"BU054","label":"Systems w\/TPS"},"Component":"--","Platform":[{"code":"PF016","label":"Linux"}],"Version":"2.1","Edition":"KVM","Line of Business":{"code":"LOB08","label":"Cognitive Systems"}}]

Document Information

Modified date:
17 June 2018

UID

isg3T1022146