Lucene search

K
ibmIBMAC1AFA7F6C5D615F1B0EE8B9E830B41AB753EB647A9296E2E670BA2525D734B1
HistoryOct 18, 2019 - 3:10 a.m.

Security Bulletin:Vulnerabilities in Open Source James Clark Expat affect IBM Netezza Analytics

2019-10-1803:10:29
www.ibm.com
13

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

Summary

Open Source James Clark Expat is consumed by IBM Netezza Analytics and is vulnerable to denial of service. IBM Netezza Analytics has addressed the applicable CVEs

Vulnerability Details

CVEID: CVE-2013-0340**
DESCRIPTION:** Expat is vulnerable to a denial of service, caused by the improper handling of internal entity expansion. By persuading a victim to open a specially crafted XML document, an attacker could exploit this vulnerability to consume all available resources.
CVSS Base Score: 4.3
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/132738&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:N/I:N/A:P)

CVEID: CVE-2013-0341**
DESCRIPTION:** Expat is vulnerable to a denial of service, caused by the improper handling of external entity expansion. By persuading a victim to open a specially crafted XML document, an attacker could exploit this vulnerability to consume all available resources.
CVSS Base Score: 4.3
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/132741&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:N/I:N/A:P)

Affected Products and Versions

  • IBM Netezza Analytics 1.2.1 - 3.2.1

Remediation/Fixes

Product VRMF Remediation/First Fix
IBM Netezza Analytics 3.2.2 Link to Fix Central

Workarounds and Mitigations

None

CPENameOperatorVersion
ibm puredata systemeq1.0.0

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P