Lucene search

K
ibmIBM5891C7932325AB5199424B6C5F38F840B7AD054D8391E8F37F71A9C5C23D23EB
HistoryOct 18, 2019 - 3:10 a.m.

Security Bulletin: IBM Netezza SQL Extensions is vulnerable to an OpenSource PCRE Vulnerability (CVE-2015-8380, CVE-2015-8382, CVE-2015-8391)

2019-10-1803:10:29
www.ibm.com
34

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:P/I:P/A:C

Summary

The PCRE pcre_exec buffer overflow vulnerabilities affect IBM Netezza SQL Extensions Toolkit.

Vulnerability Details

CVEID:__CVE-__2015-8380

**DESCRIPTION: **PCRE is vulnerable to a heap-based buffer overflow, caused by the improper handling of a pattern with a \01 string by the pcre_exec function. By using a specially crafted regular expression, a remote attacker could overflow a buffer and execute arbitrary code on the system or cause the application to crash.

CVSS Base Score: 7.300
CVSS Temporal Score: <https://exchange.xforce.ibmcloud.com/vulnerabilities/108467&gt; for more information
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)

CVEID:__CVE-__2015-8382

Description:
PCRE could allow a remote attacker to obtain sensitive information, caused by the mishandling of the pattern and related patterns involving (*ACCEPT) by the match function. An attacker could exploit this vulnerability using a specially crafted regular expression to obtain sensitive information or cause a denial of service.

CVSS Base Score: 6.500
CVSS Temporal Score: <https://exchange.xforce.ibmcloud.com/vulnerabilities/108465&gt; for more information
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L)

**
CVEID: **__CVE-__2015-8391__
__
Description: PCRE could allow a remote attacker to execute arbitrary code on the system, caused by the mishandling of certain nesting by the pcre_compile function. An attacker could exploit this vulnerability using a specially crafted regular expression to execute arbitrary code on the system or cause a denial of service.

CVSS Base Score: 7.300
CVSS Temporal Score: <https://exchange.xforce.ibmcloud.com/vulnerabilities/108456&gt; for more information
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)

Affected Products and Versions

IBM Netezza SQL Extensions Toolkit 7.2.1.0 (and prior releases)

Remediation/Fixes

IBM Netezza SQL Extensions Toolkit

| 7.2.1.1| Link to IBM Fix Central
—|—|—

Workarounds and Mitigations

None

CPENameOperatorVersion
ibm puredata systemeq1.0.0

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:P/I:P/A:C