Thursday, September 27, 2018

IBM Security Bulletin: Vulnerabilities in the Linux kernel affect PowerKVM

PowerKVM is affected by vulnerabilities in the Linux kernel . IBM has now addressed these vulnerabilities.

CVE(s): CVE-2017-15116, CVE-2017-12190, CVE-2018-10881, CVE-2018-6412, CVE-2018-1093, CVE-2018-1092, CVE-2018-1087, CVE-2018-1068, CVE-2017-16939

Affected product(s) and affected version(s):

PowerKVM 3.1

Refer to the following reference URLs for remediation and additional vulnerability details:
Source Bulletin: http://www.ibm.com/support/docview.wss?uid=ibm10716879
X-Force Database: https://exchange.xforce.ibmcloud.com/vulnerabilities/135735
X-Force Database: https://exchange.xforce.ibmcloud.com/vulnerabilities/135759
X-Force Database: https://exchange.xforce.ibmcloud.com/vulnerabilities/147820
X-Force Database: https://exchange.xforce.ibmcloud.com/vulnerabilities/138494
X-Force Database: https://exchange.xforce.ibmcloud.com/vulnerabilities/141197
X-Force Database: https://exchange.xforce.ibmcloud.com/vulnerabilities/141196
X-Force Database: https://exchange.xforce.ibmcloud.com/vulnerabilities/142976
X-Force Database: https://exchange.xforce.ibmcloud.com/vulnerabilities/140403
X-Force Database: https://exchange.xforce.ibmcloud.com/vulnerabilities/135317

The post IBM Security Bulletin: Vulnerabilities in the Linux kernel affect PowerKVM appeared first on IBM PSIRT Blog.



from IBM Product Security Incident Response Team https://ift.tt/2OT4SVZ

No comments:

Post a Comment

Note: Only a member of this blog may post a comment.