Operating System:

[LINUX]

Published:

05 January 2015

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.0014
Security Bulletin: Infosphere BigInsights contains multiple vulnerabilities
in which an ALTER TABLE statement may cause the Big SQL server to terminate
         abnormally. (CVE-2014-6159, CVE-2014-6209, CVE-2014-6210)
                              5 January 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM InfoSphere BigInsights
Publisher:         IBM
Operating System:  Linux variants
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-6210 CVE-2014-6209 CVE-2014-6159

Reference:         ESB-2014.2387
                   ESB-2014.2386
                   ESB-2014.2174
                   ESB-2014.2100
                   ESB-2014.2092

Original Bulletin: 
   http://www-01.ibm.com/support/docview.wss?uid=swg21693197

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Infosphere BigInsights contains multiple vulnerabilities
in which an ALTER TABLE statement may cause the Big SQL server to terminate
abnormally. (CVE-2014-6159, CVE-2014-6209, CVE-2014-6210)

Document information

More support for:
InfoSphere BigInsights

Software version:
3.0

Operating system(s):
Linux Red Hat - pSeries, Linux Red Hat - xSeries, Linux SUSE - xSeries

Reference #:
1693197

Modified date:
2014-12-29

Security Bulletin

Summary

InfoSphere BigInsights Big SQL contains a denial of service vulnerabilities
in which an ALTER TABLE statement may cause the Big SQL server to terminate
abnormally. The vulnerabilites exists in the IBM DB2 component included
in BigInsights that is used by the Big SQL server.

Vulnerability Details

CVE ID: CVE-2014-6159

DESCRIPTION:
IBM DB2 contains a vulnerability in which an ALTER TABLE statement may
cause the DB2 server to terminate abnormally. This would result in a DB2
server crash that would have to be restarted. The user would need valid
security credentials to connect to the database and would need to execute
specially crafted ALTER table statements (that require control privileges
on the target table).

CVSS:
CVSS Base Score: 6.3
CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/97708 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:S/C:N/I:N/A:C)

CVE-ID: CVE-2014-6209

DESCRIPTION:

IBM DB2 contains a denial of service vulnerability. A remote, authenticated
DB2 user could exploit this vulnerability by executing a specially-crafted
ALTER TABLE statement on an identity column. This might cause the DB2
server to terminate abnormally. To exploit the vulnerability, the malicious
user needs to have valid security credentials to connect to DB2 and the
privileges.

CVSS:
CVSS Base Score: 6.3
CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/98684 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:S/C:N/I:N/A:C)

CVE ID: CVE-2014-6210

DESCRIPTION:
IBM DB2 contains a denial of service vulnerability. A remote, authenticated
DB2 user could exploit this vulnerability by issuing multiple ALTER TABLE
statements on the same column. This might cause DB2 server to terminate
abnormally. To exploit the vulnerability, the malicious user needs to have
valid security credentials to connect to DB2 and the privileges.

CVSS:
CVSS Base Score: 6.3
CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/98685 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:S/C:N/I:N/A:C)

Affected Products and Versions

IBM InfoSphere BigInsights: 3.0, 3.0.0.1

Remediation/Fixes

For version 3.0, and 3.0.0.1: Upgrade to fixpack version InfoSphere
BigInsights 3.0.0.2.

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

References

Complete CVSS Guide
On-line Calculator V2

Related information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

30 December 2014: Original Copy Published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency
and priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT
WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND
FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING
THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=SkST
-----END PGP SIGNATURE-----