Lucene search

K
ibmIBM9397B926A331589D0B25C1576B41F399C3D00F60E62ACC0BF739BEA5D9739F34
HistoryOct 18, 2019 - 3:10 a.m.

Security Bulletin: IBM Netezza SQL Extensions is vulnerable to an OpenSource PCRE Vulnerability (CVE-2016-1283, CVE-2016-3191)

2019-10-1803:10:29
www.ibm.com
12

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

Summary

Open Source PCRE is used by IBM Netezza SQL Extensions. IBM Netezza SQL Extensions has addressed the applicable CVEs

Vulnerability Details

CVEID: CVE-2016-1283**
DESCRIPTION:** PCRE is vulnerable to a heap-based buffer overflow, caused by the improper handling of patterns by the pcre_compile2() function. By using a specially crafted regular expression, a remote attacker could overflow a buffer and execute arbitrary code on the system or cause the application to crash.
CVSS Base Score: 7.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/109363 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)

CVEID: CVE-2016-3191**
DESCRIPTION:** PCRE and PCRE2 are vulnerable to a stack-based buffer overflow, caused by the improper handling of the (ACCEPT) substring by the compile_branch function in pcre_compile.c. By using a specially-crafted regular expression, a remote attacker could overflow a buffer and execute arbitrary code on the system or cause the application to crash.
CVSS Base Score: 7.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/111583 for the current score
CVSS Environmental Score
: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)

Affected Products and Versions

IBM Netezza SQL Extensions Toolkit 7.2.1.1 (and prior releases)

Remediation/Fixes

IBM Netezza SQL Extensions Toolkit

| 7.2.1.3| https://www-945.ibm.com/support/fixcentral/swg/doSelectFixes?options.selectedFixes=7.2.1.3-IM-Netezza-SQLEXT-fp110503&continue=1
—|—|—

Workarounds and Mitigations

None

CPENameOperatorVersion
ibm puredata systemeq1.0.0

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P