Lucene search

K
ibmIBME2DD11E66560F5B27482CD4CB2E260C96E8DBF8D494B7634E0E12040AD56C9CF
HistoryOct 18, 2019 - 3:10 a.m.

Security Bulletin: Vulnerabilities in OpenSSL affect IBM Netezza Host Management (CVE-2016-2183)

2019-10-1803:10:29
www.ibm.com
11

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

Summary

OpenSSL is used by IBM Netezza Host Management. IBM Netezza Host Management has addressed the applicable CVEs.

Vulnerability Details

CVEID: CVE-2016-2183**
DESCRIPTION:** OpenSSL could allow a remote attacker to obtain sensitive information, caused by an error in the DES/3DES cipher, used as a part of the SSL/TLS protocol. By capturing large amounts of encrypted traffic between the SSL/TLS server and the client, a remote attacker able to conduct a man-in-the-middle attack could exploit this vulnerability to recover the plaintext data and obtain sensitive information. This vulnerability is known as the SWEET32 Birthday attack.
CVSS Base Score: 3.7
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/116337 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

  • IBM Netezza Host Management 5.4.2.1 - 5.4.9.0

Remediation/Fixes

To resolve the reported CVE for Red Hat Enterprise Linux (RHEL) on PureData System for Analytics N200x and N3001 platforms only, update to the following IBM Netezza Host Management release:

Product VRMF Remediation/First Fix
_IBM Netezza Host Management _ 5.4.9.0 Link to Fix Central

The Netezza Host Management software contains the latest RHEL updates for the operating systems certified for use on IBM Netezza/PureData System for Analytics appliances. IBM recommends upgrading to the latest Netezza Host Management version to ensure that your hosts have the latest fixes, security changes, and operating system updates. IBM Support can assist you with planning for the Netezza Host Management and operating system upgrades to your appliances.

For more details on IBM Netezza Host Management security patching:

Workarounds and Mitigations

Mitigation of the reported CVE for Red Hat Enterprise Linux (RHEL) applies to the following platforms only:

PureData System for Analytics N1001
IBM Netezza High Capacity Appliance C1000
IBM Netezza 1000
IBM Netezza 100

Step 1. On each host, determine the location and OpenSSL version installed:

[host]# which openssl
/usr/bin/openssl

[host]# ldd /usr/bin/openssl
libssl.so.4 => /lib64/libssl.so.4
libcrypto.so.4 => /lib64/libcrypto.so.4

Step 2. On each host, determine the installed library version:

[host]# ll /lib64/libssl.so.4
lrwxrwxrwx 1 root root 16 Jul 27 2016 /lib64/libssl.so.4 -> libssl.so.0.9.7a
OR
[host]# ll /lib64/libssl.so.6
lrwxrwxrwx 1 root root 16 Jul 27 2016 /lib64/libssl.so.6 -> libssl.so.0.9.8e

Step 3. If output of step 2 shows:

0.9.7a – Please refer to article 1615012 to upgrade your IBM Netezza appliance.

0.9.8e– Please perform the following steps:

A. On each host, determine the installed OpenSSL RPM version:

[host]#** rpm -qa | grep openssl**
openssl-fips-1.0.1e-39
openssl-libs-1.0.1e-39
openssl-libs-1.0.1e-39
openssl-fips-1.0.1e-39

B. If the OpenSSL library version is less than 1.0.2j then refer to article 1615012 to upgrade your IBM Netezza appliance.

C. If OpenSSL library version is 1.0.2j or later, the mitigation is in place.

CPENameOperatorVersion
ibm puredata systemeq1.0.0

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N