IBM Support

Security Bulletin: Vulnerabilities in TigerVNC affect PowerKVM

Security Bulletin


Summary

PowerKVM is affected by vulnerabilities in TigerVNC. IBM has now addressed these vulnerabilities.

Vulnerability Details

CVEID: CVE-2017-7396
DESCRIPTION:
TigerVNC is vulnerable to a denial of service, caused by a memory leak in the CConnection::CConnection function in CConnection.cxx. By sending a specially crafted request, a remote attacker could exploit this vulnerability to cause the application to stop responding.
CVSS Base Score: 7.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/124254 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID: CVE-2017-7395
DESCRIPTION:
TigerVNC is vulnerable to a denial of service, caused by an integer overflow in the SMsgReader::readClientCutText function in SMsgReader.cxx. By sending a specially crafted request, a remote authenticated attacker could exploit this vulnerability to cause the application to crash.
CVSS Base Score: 6.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/124253 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H)

CVEID: CVE-2017-7394
DESCRIPTION:
TigerVNC is vulnerable to a denial of service, caused by a flaw in the SSecurityPlain::processMsg function in SSecurityPlain.cxx. By sending a specially crafted username, a remote attacker could exploit this vulnerability to cause the application to crash.
CVSS Base Score: 7.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/124252 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID: CVE-2017-7393
DESCRIPTION:
TigerVNC is vulnerable to a denial of service, caused by a double free overflow in the VNCSConnectionST::fence function in VNCSConnectionST.cxx. By sending a specially crafted request, a remote authenticated attacker could exploit this vulnerability to cause the application to crash or execute arbitrary code on the system.
CVSS Base Score: 6.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/124251 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L)

CVEID: CVE-2017-7392
DESCRIPTION:
TigerVNC is vulnerable to a denial of service, caused by a memory leak in the SSecurityVeNCrypt::SSecurityVeNCrypt function in SSecurityVeNCrypt.cxx. By sending a specially crafted request, a remote attacker could exploit this vulnerability to exhaust server memory.
CVSS Base Score: 7.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/124250 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID: CVE-2017-5581
DESCRIPTION:
TigerVNC is vulnerable to a buffer overflow, caused by improper bounds checking by the ModifiablePixelBuffer::fillRect function. By using an RRE message with subrectangle outside framebuffer boundaries, a remote attacker could overflow a buffer and execute arbitrary code on the system.
CVSS Base Score: 7.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/123340 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)

CVEID: CVE-2016-10207
DESCRIPTION:
TigerVNC is vulnerable to a denial of service, caused by a flaw in the Xvnc server. By terminating a TLS handshake early, a remote attacker could exploit this vulnerability to cause the application to crash.
CVSS Base Score: 7.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/123342 for the current score
CVSS Environmental Score*: Undefined

Affected Products and Versions

PowerKVM 2.1 and 3.1

Remediation/Fixes

Customers can update PowerKVM systems by using "yum update".

Fix images are made available via Fix Central. For version 3.1, see https://ibm.biz/BdHggw. This issue is addressed starting with v3.1.0.2 update 10.



For version 2.1, see https://ibm.biz/BdEnT8. This issue is addressed starting with PowerKVM 2.1.1.3-65 update 19. Customers running v2.1 are, in any case, encouraged to upgrade to v3.1.

For v2.1 systems currently running fix levels of PowerKVM prior to 2.1.1, please see http://download4.boulder.ibm.com/sar/CMA/OSA/05e4c/0/README for prerequisite fixes and instructions.

Workarounds and Mitigations

none

Get Notified about Future Security Bulletins

References

Off

Change History

18 Septembert 2017 - Initial Version

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

[{"Product":{"code":"SSZJY4","label":"PowerKVM"},"Business Unit":{"code":"BU054","label":"Systems w\/TPS"},"Component":"Not Applicable","Platform":[{"code":"PF016","label":"Linux"}],"Version":"2.1;3.1","Edition":"KVM","Line of Business":{"code":"LOB08","label":"Cognitive Systems"}}]

Document Information

Modified date:
17 June 2018

UID

isg3T1025772