Lucene search

K
ibmIBMAD5AEF2A5C571C6008D3EFAB58A32CF97C5454F4FD7A2DF5AEB0C657936F1BE2
HistoryOct 18, 2019 - 3:10 a.m.

Security Bulletin: Vulnerability in OpenSSL affects IBM Netezza Performance Portal (CVE-2015-1788)

2019-10-1803:10:29
www.ibm.com
17

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

0.567 Medium

EPSS

Percentile

97.7%

Summary

An OpenSSL denial of service vulnerability disclosed by the OpenSSL Project affects GSKit. IBM Netezza Performance Portal embeds IBM HTTP Server (IHS), that uses GSKit where the applicable CVE was addressed.

Vulnerability Details

CVEID: CVE-2015-1788 **
DESCRIPTION:** OpenSSL is vulnerable to a denial of service, caused by an error when processing an ECParameters structure over a specially crafted binary polynomial field. A remote attacker could exploit this vulnerability to cause the application to enter into an infinite loop.

CVSS Base Score: 5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/103778 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:N/I:N/A:P)

Affected Products and Versions

IBM Netezza Performance Portal 2.1.1.3 and prior

Remediation/Fixes

IBM Netezza Performance Portal

| 2.1.1.4| Link to Fix Central
—|—|—

Workarounds and Mitigations

None

CPENameOperatorVersion
ibm puredata systemeq1.0.0

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

0.567 Medium

EPSS

Percentile

97.7%