Lucene search

K
ibmIBMFB9BB3982CC4340943D6F06940A3AC85909E36BE413E3CFBDCA3CDF855CCDF6B
HistoryOct 18, 2019 - 3:10 a.m.

Security Bulletin: Vulnerability in OpenSSL affects IBM Netezza Platform Software clients (CVE-2016-2842)

2019-10-1803:10:29
www.ibm.com
10

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

Summary

This bulletin addresses CVE-2016-2842 for IBM Netezza Platform Software clients.

Vulnerability Details

OpenSSL vulnerabilities were disclosed on March 1, 2016 by the OpenSSL Project. OpenSSL is used by IBM Netezza Host Management. IBM Netezza Host Management addressed the applicable CVEs with the details provided in:

Security Bulletin: Multiple vulnerabilities in OpenSSL affect IBM Netezza Platform Software clients

An additional CVE, CVE-2016-2842, was also fixed but was not initially included in the March 1, 2016 OpenSSL Project announcement or in the associated security bulletin for this product. This bulletin only addresses CVE-2016-2842. Please see the bulletin linked above for the other CVEs that were addressed by the March 1, 2016 OpenSSL Project.**

** CVEID: CVE-2016-2842**
DESCRIPTION:** OpenSSL is vulnerable to a denial of service, caused by the failure to verify that a certain memory allocation succeeds by the doapr_outch function. A remote attacker could exploit this vulnerability using a specially crafted string to cause an out-of-bounds write or consume an overly large amount of resources.
CVSS Base Score: 7.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/111304 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

IBM Netezza clients from any of the following releases:

IBM Netezza Platform Software 7.1.0.8-P1 (and prior releases)
IBM Netezza Platform Software 7.2.0.7-P1 (and prior releases)
IBM Netezza Platform Software 7.2.1.1-P1 (and prior releases)

Remediation/Fixes

For NPS clients that are running any of the affected releases, IBM recommends upgrading to a fixed, supported version/release/platform of the clients that are available in the following release:

IBM Netezza Platform Software

| 7.1.0.9| Link to Fix Central
β€”|β€”|β€”
IBM Netezza Platform Software| 7.2.0.8| Link to Fix Central
IBM Netezza Platform Software| 7.2.1.2| Link to Fix Central

Workarounds and Mitigations

None

CPENameOperatorVersion
ibm puredata systemeq1.0.0

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C