Lucene search

K
ibmIBM13126C3A4108626751A903E60E46E5CD30430CAC43679A00F333888D9B8D1D7B
HistoryOct 18, 2019 - 3:10 a.m.

Security Bulletin: Vulnerability in OpenSSL affects IBM Netezza PureData System for Analytics (CVE-2016-8610)

2019-10-1803:10:29
www.ibm.com
6

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

Summary

OpenSource OpenSSL is used by IBM Netezza PureData for Analytics. IBM Netezza PureData for Analytics has addressed the applicable CVEs.

Vulnerability Details

CVEID: CVE-2016-8610**
DESCRIPTION:** SSL/TLS protocol is vulnerable to a denial of service, caused by an error when processing ALERT packets during a SSL handshake. By sending specially-crafted packets, a remote attacker could exploit this vulnerability to cause the application to stop responding.
CVSS Base Score: 7.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/118296 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

IBM Netezza clients from any of the following releases:

    • IBM Netezza PureData System for Analytics 6.0.8.17-P1 - 7.2.0.9-P3
  • IBM Netezza PureData System for Analytics 7.2.1.0 - 7.2.1.3-P3

Remediation/Fixes

Product

| VRMF| Remediation/First Fix
—|—|—
IBM Netezza PureData System for Analytics| 7.2.0.9-P4| Link to Fix Central
IBM Netezza PureData System for Analytics| 7.2.1.3-P4| Link to Fix Central

Workarounds and Mitigations

None

CPENameOperatorVersion
ibm puredata systemeq1.0.0

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P