IBM Support

Security Bulletin: A vulnerability in Open Source Bind affects IBM Netezza Host Management

Security Bulletin


Summary

Open Source Bind is used by IBM Netezza Host Management. IBM Netezza Host Management has addressed the applicable CVE.

Vulnerability Details

CVEID: CVE-2017-3145
DESCRIPTION:
ISC BIND is vulnerable to a denial of service, caused by a use-after-free when improperly sequencing cleanup operations on upstream recursion fetch contexts. A remote attacker could exploit this vulnerability to make named crash with an assertion failure.
CVSS Base Score: 7.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/137694 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

  • IBM Netezza Host Management 5.3.8.0 - 5.4.18.0

Remediation/Fixes

To resolve the reported CVE for Red Hat Enterprise Linux (RHEL) on PureData System for Analytics N200x and N3001 platforms only, update to the following IBM Netezza Host Management release:

ProductVRMFRemediation/First Fix
IBM Netezza Host Management 5.4.19.0Link to Fix Central


The Netezza Host Management software contains the latest RHEL updates for the operating systems certified for use on IBM Netezza/PureData System for Analytics appliances. IBM recommends upgrading to the latest Netezza Host Management version to ensure that your hosts have the latest fixes, security changes, and operating system updates. IBM Support can assist you with planning for the Netezza Host Management and operating system upgrades to your appliances.

For more details on IBM Netezza Host Management security patching:

Get Notified about Future Security Bulletins

References

Off

Change History

4 April 2018: Original version published

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

[{"Product":{"code":"SSULQD","label":"IBM PureData System"},"Business Unit":{"code":"BU053","label":"Cloud & Data Platform"},"Component":"Host","Platform":[{"code":"PF025","label":"Platform Independent"}],"Version":"1.0.0","Edition":"All Editions","Line of Business":{"code":"LOB10","label":"Data and AI"}}]

Document Information

Modified date:
17 October 2019

UID

swg22014266