IBM Support

Security Bulletin: Multiple Kerberos (krb5) vulnerabilities affect PowerKVM (Multiple CVEs)

Security Bulletin


Summary

PowerKVM is affected by several vulnerabilities in Kerberos (krb5).

Vulnerability Details

CVEID: CVE-2014-5352
DESCRIPTION:
MIT krb5 could allow a remote authenticated attacker to execute arbitrary code on the system,, caused by a double-free error in gss_process_context_token(). An attacker could exploit this vulnerability to execute arbitrary code on the system.
CVSS Base Score: 9
CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/100842 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:S/C:C/I:C/A:C)

CVEID: CVE-2014-9421
DESCRIPTION:
MIT krb5 could allow a remote authenticated attacker to execute arbitrary code on the system,, caused by a double-free error in the kadmind daemon. An attacker could exploit this vulnerability to execute arbitrary code on the system.
CVSS Base Score: 9
CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/100841 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:S/C:C/I:C/A:C)

CVEID: CVE-2014-9422
DESCRIPTION:
MIT krb5 could allow a remote authenticated attacker to bypass security restrictions, caused by the acceptance of authentications to two-component server principals. An attacker could exploit this vulnerability to impersonate arbitrary users.
CVSS Base Score: 6.1
CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/100840 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:H/Au:S/C:P/I:P/A:C)

CVEID: CVE-2014-9423
DESCRIPTION:
MIT krb5 could allow a remote attacker to obtain sensitive information, caused by the leak of 4-byte or 8-byte portions of uninitialized memory to the network by the libgssrpc application. An attacker could exploit this vulnerability to obtain sensitive information.
CVSS Base Score: 5
CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/100839 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:P/I:N/A:N)

Effective CVSS Score: 9.00

Affected Products and Versions

PowerKVM 2.1

Remediation/Fixes

Fix is made available via Fix Central in Build 40 and all later builds and fix packs. For systems currently running fix levels of PowerKVM prior to 2.1.1, please see the README at http://delivery04.dhe.ibm.com/sar/CMA/OSA/04xig/0/README for prerequisite fixes and instructions.

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

References

Off

Change History

March 16, 2015 - Initial version

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

[{"Product":{"code":"SSZJY4","label":"PowerKVM"},"Business Unit":{"code":"BU054","label":"Systems w\/TPS"},"Component":"Not Applicable","Platform":[{"code":"PF016","label":"Linux"}],"Version":"2.1","Edition":"KVM","Line of Business":{"code":"LOB08","label":"Cognitive Systems"}}]

Document Information

Modified date:
17 June 2018

UID

isg3T1022076