-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.1831
       Multiple vulnerabilities have been identified in IBM Netezza
                              Host Management
                               26 July 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Netezza Host Management
Publisher:         IBM
Operating System:  Network Appliance
Impact/Access:     Root Compromise -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-1000366 CVE-2017-7494 

Reference:         ESB-2017.1468
                   ESB-2017.1328

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=swg22005677
   http://www.ibm.com/support/docview.wss?uid=swg22005381

Comment: This bulletin contains two (2) IBM security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: A vulnerability in OpenSource GNU Glibc affect IBM
Netezza Host Management

Document information

More support for: PureData System for Analytics
Host

Software version: 1.0.0

Operating system(s): Platform Independent

Software edition: All Editions

Reference #: 2005677

Modified date: 24 July 2017

Security Bulletin

Summary

OpenSource GNU Glibc is used by IBM Netezza Host Management. IBM Netezza
Host Management has addressed the applicable CVE.

Vulnerability Details

CVEID: CVE-2017-1000366
DESCRIPTION: Glibc could allow a local attacker to execute arbitrary
code on the system, caused by a vulnerability that allows specially
crafted LD_LIBRARY_PATH values to manipulate the heap/stack. By using
specially-crafted crafted LD_LIBRARY_PATH values, an attacker could exploit
this vulnerability to trigger a stack memory allocation flaw and execute
arbitrary code on the system.
CVSS Base Score: 7.4
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/127452 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

IBM Netezza Host Management 5.3.2 - 5.4.13.0

Remediation/Fixes

To resolve the reported CVE for Red Hat Enterprise Linux (RHEL) on PureData
System for Analytics N200x and N3001 platforms only, update to the following
IBM Netezza Host Management release:

Product				VRMF		Remediation/First Fix
IBM Netezza Host Management	5.4.14.0	Link to Fix Central

The Netezza Host Management software contains the latest RHEL updates for
the operating systems certified for use on IBM Netezza/PureData System
for Analytics appliances. IBM recommends upgrading to the latest Netezza
Host Management version to ensure that your hosts have the latest fixes,
security changes, and operating system updates. IBM Support can assist
you with planning for the Netezza Host Management and operating system
upgrades to your appliances.

For more details on IBM Netezza Host Management security patching:
Red Hat Enterprise Linux (RHEL) Security Patching for IBM PureData System
for Analytics appliances

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

References
Complete CVSS v3 Guide
On-line Calculator v3

Related information
IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

24 July 2017: Original version published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency
and priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT
WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND
FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING
THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- ---
Security Bulletin: Vulnerability in Samba affects IBM Netezza Host Management

Document information

More support for: PureData System for Analytics
Host

Software version: 1.0.0

Operating system(s): Platform Independent

Software edition: All Editions

Reference #: 2005381

Modified date: 24 July 2017

Security Bulletin

Summary

OpenSource Samba is used by IBM Netezza Host Mangement. IBM Netezza Host
Management has addressed the applicable CVE.

Vulnerability Details

CVEID: CVE-2017-7494
DESCRIPTION: Samba could allow a remote authenticated attacker to execute
arbitrary code on the system, caused by improper access to named pipe
endpoints.  By uploading a specially-crafted shared library to a writeable
share, an attacker could exploit this vulnerability to execute arbitrary
code on the system.
CVSS Base Score: 7.5
CVSS Temporal Score:
https://exchange.xforce.ibmcloud.com/vulnerabilities/126417 for more
information
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

IBM Netezza Host Management 5.4.5.0 - 5.4.13.0

Remediation/Fixes

To resolve the reported CVE for Red Hat Enterprise Linux (RHEL) on PureData
System for Analytics N200x and N3001 platforms only, update to the following
IBM Netezza Host Management release:
	
Product				VRMF		Remediation/First Fix
IBM Netezza Host Management	5.4.14.0	Link to Fix Central

The Netezza Host Management software contains the latest RHEL updates for
the operating systems certified for use on IBM Netezza/PureData System
for Analytics appliances. IBM recommends upgrading to the latest Netezza
Host Management version to ensure that your hosts have the latest fixes,
security changes, and operating system updates. IBM Support can assist
you with planning for the Netezza Host Management and operating system
upgrades to your appliances.

For more details on IBM Netezza Host Management security patching:

    Red Hat Enterprise Linux (RHEL) Security Patching for IBM PureData
    System for Analytics appliances

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

References
Complete CVSS v3 Guide
On-line Calculator v3

Related information
IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

24 July 2017: Original version published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency
and priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT
WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND
FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING
THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=d0Bu
-----END PGP SIGNATURE-----