Lucene search

K
ibmIBMC07B22EADF090CC9AAC7EB1364B467F03118CFA06DA1B103743ADFC12C0BE972
HistoryOct 18, 2019 - 3:10 a.m.

Security Bulletin: Multiple Security Vulnerabilities affecting IBM Netezza Host Management

2019-10-1803:10:29
www.ibm.com
17

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

Summary

IBM Netezza Host Management is affected by multiple Open Source security vulnerabilities in: GNU glibc, NTP address spoofing and NTP, NTPd and ntp_crypto.c disclosure.

Vulnerability Details

CVE-ID: CVE-2014-9297 Description: Network Time Protocol (NTP) Project NTP daemon (ntpd) could allow a remote attacker to conduct spoofing attacks, caused by insufficient entropy in PRNG. An attacker could exploit this vulnerability to spoof the IPv6 address ::1 to bypass ACLs and launch further attacks on the system.
CVSS Base Score: 5.000
CVSS Temporal Score: <https://exchange.xforce.ibmcloud.com/vulnerabilities/100004&gt; for more information
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:N/I:P/A:N)

CVE-ID: CVE-2014-9298 Description: Network Time Protocol (NTP) Project NTP daemon (ntpd) could allow a remote attacker to obtain sensitive information, caused by the improper validation of the length value in extension field pointers. An attacker could exploit this vulnerability to obtain sensitive information.
CVSS Base Score: 5.000
CVSS Temporal Score: <https://exchange.xforce.ibmcloud.com/vulnerabilities/100005&gt; for more information
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVEID: CVE-2014-7817 D****escription: GNU C Library (glibc) could allow a local attacker to execute arbitrary commands on the system, caused by an error in the wordexp() function. An attacker could exploit this vulnerability to execute arbitrary commands on the system.
CVSS Base Score: 4.6
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/98852 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:L/AC:L/Au:N/C:P/I:P/A:P)

CVE-ID: CVE-2014-9750 Description: NTP NTPd could allow a remote attacker to obtain sensitive information, caused by an error in ntp_crypto.c when Autokey Authentication is enabled. By sending a malformed packet, a remote attacker could exploit this vulnerability to obtain sensitive information or cause a denial of service.
CVSS Base Score: 4.800
CVSS Temporal Score: <https://exchange.xforce.ibmcloud.com/vulnerabilities/109527&gt; for more information
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:L)

CVE-ID: CVE-2014-9751 Description: Network Time Protocol (NTP) could allow a remote attacker to conduct spoofing attacks, caused by the failure to properly determine whether a source IP address is an IPv6 loopback address by the read_network_packet function. By sending a specially crafted packet, an attacker could exploit this vulnerability to spoof restricted packets.
CVSS Base Score: 5.300
CVSS Temporal Score: <https://exchange.xforce.ibmcloud.com/vulnerabilities/109548&gt; for more information
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)

Affected Products and Versions

Affected Version

| CVE
—|—
IBM Netezza Host Management 5.3.2.1 (and prior releases)| CVE-2014-9297
CVE-2014-9298
IBM Netezza Host Management 5.3.3.0 (and prior releases)| CVE-2014-7817
IBM Netezza Host Management 5.3.10.1 (and prior releases)| CVE-2014-9750
CVE-2014-9751

Remediation/Fixes

To resolve the reported CVEs for Red Hat Enterprise Linux (RHEL) 6.x, and for the most up-to-date software for the Netezza host operating system, update to the latest IBM Netezza Host Management release:

IBM Netezza Host Management 5.4.2.0 Link to Fix Central

The Netezza Host Management software contains the latest RHEL updates for the operating systems certified for use on IBM Netezza/PureData System for Analytics appliances. IBM recommends upgrading to the latest Netezza Host Management version to ensure that your hosts have the latest fixes, security changes, and operating system updates. IBM Support can assist you with planning for the Netezza Host Management and operating system upgrades to your appliances.

For more details on IBM Netezza Host Management security patching:

CPENameOperatorVersion
ibm puredata systemeq1.0.0

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P