-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3208
    IBM Netezza Host Management is affected by multiple vulnerabilities
                              22 August 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Netezza Host Management
Publisher:         IBM
Operating System:  Network Appliance
Impact/Access:     Root Compromise        -- Existing Account      
                   Access Privileged Data -- Existing Account      
                   Denial of Service      -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-12312 CVE-2019-11479 CVE-2019-11478
                   CVE-2019-11477 CVE-2019-11091 CVE-2019-10161
                   CVE-2019-10155 CVE-2019-3896 CVE-2018-12130
                   CVE-2018-12127 CVE-2018-12126 CVE-2018-5743

Reference:         ESB-2019.2703
                   ESB-2019.2590
                   ESB-2019.2413.2
                   ESB-2019.2164

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=ibm10964452
   http://www.ibm.com/support/docview.wss?uid=ibm10964462
   http://www.ibm.com/support/docview.wss?uid=ibm10961690
   http://www.ibm.com/support/docview.wss?uid=ibm10964466

Comment: This bulletin contains four (4) IBM security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

A vulnerability in Open Source Bind affects IBM Netezza Host Management

Product:             PureData System for Analytics
Software version:    All Versions
Operating system(s): Platform Independent
Reference #:         0964452

Security Bulletin

Summary

Open Source Bind is used by IBM Netezza Host Management. IBM Netezza Host
Management has addressed the applicable CVE.

Vulnerability Details

CVEID: CVE-2018-5743
DESCRIPTION: ISC BIND is vulnerable to a denial of service, caused by a flaw
when setting the TCP client quota using the tcp-clients option. By sending a
specially-crafted request, a remote attacker could exploit this vulnerability
to cause the exhaustion of file descriptors.
CVSS Base Score: 7.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
160127 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

  o IBM Netezza Host Management 5.3.8.0 - 5.4.24.0

Remediation/Fixes

To resolve the reported CVE for Red Hat Enterprise Linux (RHEL) on PureData
System for Analytics N200x and N3001 platforms only, update to the following
IBM Netezza Host Management release:

+----------------------------------------+----------+-----------------------------------------------------+
|Product                                 |VRMF      |Remediation/First Fix                                |
+----------------------------------------+----------+-----------------------------------------------------+
|IBM Netezza Host Management             |5.4.25.0  |Link to Fix Central                                  |
+----------------------------------------+----------+-----------------------------------------------------+

The Netezza Host Management software contains the latest RHEL updates for the
operating systems certified for use on IBM Netezza/PureData System for
Analytics appliances. IBM recommends upgrading to the latest Netezza Host
Management version to ensure that your hosts have the latest fixes, security
changes, and operating system updates. IBM Support can assist you with planning
for the Netezza Host Management and operating system upgrades to your
appliances.

For more details on IBM Netezza Host Management security patching:

  o Red Hat Enterprise Linux (RHEL) Security Patching for IBM PureData System
    for Analytics appliances

Workarounds and Mitigations

None

Change History

21 August 2019: Original version published

- ------------------------------------------------------------------------------

A vulnerability in Open Source Libvirt affects IBM Netezza Host Management

Product:             PureData System for Analytics
Software version:    All Versions
Operating system(s): Platform Independent
Reference #:         0964462

Security Bulletin

Summary

Open Source Libvirt is used by IBM Netezza Host Management. IBM Netezza Host
Management has addressed the applicable CVE.

Vulnerability Details

CVEID: CVE-2019-10161
DESCRIPTION: libvirt could allow a local authenticated attacker to gain
elevated privileges on the system, caused by improper access control by the
virDomainSaveImageGetXMLDesc API. By sending a specially-crafted request, an
authenticated attacker could exploit this vulnerability to obtain arbitrary
file information, cause a denial of service or execute arbitrary programs with
root privileges.
CVSS Base Score: 8.8
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
162805 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H)

Affected Products and Versions

  o IBM Netezza Host Management 5.4.17.0 - 5.4.24.0

Remediation/Fixes

To resolve the reported CVE for Red Hat Enterprise Linux (RHEL) on PureData
System for Analytics N200x and N3001 platforms only, update to the following
IBM Netezza Host Management release:

+----------------------------------------+----------+-----------------------------------------------------+
|Product                                 |VRMF      |Remediation/First Fix                                |
+----------------------------------------+----------+-----------------------------------------------------+
|IBM Netezza Host Management             |5.4.25.0  |Link to Fix Central                                  |
+----------------------------------------+----------+-----------------------------------------------------+

The Netezza Host Management software contains the latest RHEL updates for the
operating systems certified for use on IBM Netezza/PureData System for
Analytics appliances. IBM recommends upgrading to the latest Netezza Host
Management version to ensure that your hosts have the latest fixes, security
changes, and operating system updates. IBM Support can assist you with planning
for the Netezza Host Management and operating system upgrades to your
appliances.

For more details on IBM Netezza Host Management security patching:

  o Red Hat Enterprise Linux (RHEL) Security Patching for IBM PureData System
    for Analytics appliances

Workarounds and Mitigations

None

Change History

21 August 2019: Original version published

- -------------------------------------------------------------------------------

Multiple vulnerabilities in Open Source Libreswan affect IBM Netezza Host
Management

Product:             PureData System for Analytics
Software version:    All Versions
Operating system(s): Platform Independent
Reference #:         0961690

Security Bulletin

Summary

Open Source Libreswan is used by IBM Netezza Host Management. IBM Netezza Host
Management has addressed the applicable CVEs.

Vulnerability Details

CVEID: CVE-2019-12312
DESCRIPTION: Libreswan is vulnerable to a denial of service, caused by a NULL
pointer dereference in the send_v2N_spi_response_from_state function in
ikev2_send.c. By sending two IKEv2 packets in 3des_cbc mode, a remote attacker
could exploit this vulnerability to cause the pluto IKE daemon to restart.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
161562 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2019-10155
DESCRIPTION: Libreswan could provide weaker than expected security, caused by
missing integrity checking in the processing of IKEv1 informational exchange
packets. A remote authenticated attacker could exploit this vulnerability to
launch further attacks on the system.
CVSS Base Score: 3.1
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
162652 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L)

Affected Products and Versions

  o IBM Netezza Host Management 5.4.7.0 - 5.4.24.0

Remediation/Fixes

To resolve the reported CVEs for Red Hat Enterprise Linux (RHEL) on PureData
System for Analytics N3001 and PureData System for Analytics N200x, update to
the following IBM Netezza Host Management release:

+----------------------------------------+----------+-----------------------------------------------------+
|Product                                 |VRMF      |Remediation/First Fix                                |
+----------------------------------------+----------+-----------------------------------------------------+
|IBM Netezza Host Management             |5.4.25.0  |Link to Fix Central                                  |
+----------------------------------------+----------+-----------------------------------------------------+

The Netezza Host Management software contains the latest RHEL updates for the
operating systems certified for use on IBM Netezza/PureData System for
Analytics appliances. IBM recommends upgrading to the latest Netezza Host
Management version to ensure that your hosts have the latest fixes, security
changes, and operating system updates. IBM Support can assist you with planning
for the Netezza Host Management and operating system upgrades to your
appliances.

For more details on IBM Netezza Host Management security patching:
Red Hat Enterprise Linux (RHEL) Security Patching for IBM PureData System for
Analytics appliances

Workarounds and Mitigations

None

Change History

21 Aug 2019: Original version published

- -----------------------------------------------------------------------------

IBM Netezza Host Management is affected by the vulnerabilities known as Intel
Microarchitectural Data Sampling (MDS) and other Kernel vulnerabilities

Product:             PureData System for Analytics
Software version:    All Versions
Operating system(s): Platform Independent
Reference #:         0964466

Security Bulletin

Summary

IBM Netezza Host Management is affected by the vulnerabilities known as Intel
Microarchitectural Data Sampling (MDS). There are Microarchitectural (hardware)
implementation issues that could allow an unprivileged local attacker to bypass
conventional memory security restrictions in order to gain read access to
privileged memory that would otherwise be inaccessible.

Vulnerability Details

CVEID: CVE-2019-11091
DESCRIPTION: Intel Microprocessor could allow a local authenticated attacker to
obtain sensitive information, caused by a Microarchitectural Data Sampling
Uncacheable Memory (MDSUM) vulnerability that allows uncacheable memory on some
microprocessors utilizing speculative execution. An attacker could exploit this
vulnerability using a side-channel attack to obtain data that is being
processed in the CPU by other apps. Note: This is called the Zombieload attack.
CVSS Base Score: 3.8
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
160993 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N)

CVEID: CVE-2018-12130
DESCRIPTION: Intel Microprocessor could allow a local authenticated attacker to
obtain sensitive information, caused by a Microarchitectural Data Sampling
(MDS) vulnerability that fills buffers on some microprocessors utilizing
speculative execution. An attacker could exploit this vulnerability using a
side-channel attack to obtain data that is being processed in the CPU by other
apps. Note: This is called the Zombieload attack.
CVSS Base Score: 6.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
160992 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N)

CVEID: CVE-2018-12127
DESCRIPTION: Intel Microprocessor could allow a local authenticated attacker to
obtain sensitive information, caused by a Microarchitectural Data Sampling
(MDS) vulnerability that fills buffers on some microprocessors utilizing
speculative execution. An attacker could exploit this vulnerability using a
side-channel attack to obtain data that is being processed in the CPU by other
apps. Note: This is called the Zombieload attack.
CVSS Base Score: 6.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
160991 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N)

CVEID: CVE-2018-12126
DESCRIPTION: Intel Microprocessor could allow a local authenticated attacker to
obtain sensitive information, caused by a Microarchitectural Data Sampling
(MDS) vulnerability that stores buffers on some microprocessors utilizing
speculative execution. An attacker could exploit this vulnerability using a
side-channel attack to obtain data that is being processed in the CPU by other
apps. Note: This is called the Zombieload attack.
CVSS Base Score: 6.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
160990 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N)

CVEID: CVE-2019-11478
DESCRIPTION: Linux Kernel is vulnerable to a denial of service, caused by an
issue with fragmenting the TCP retransmission queue when processing TCP
Selective Acknowledgement (SACK) capabilities. By sending specially-crafted
SACKs requests, a remote attacker could exploit this vulnerability to cause an
excess of system resource usage.
CVSS Base Score: 7.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
162664 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID: CVE-2019-11477
DESCRIPTION: Linux Kernel is vulnerable to a denial of service, caused by an
integer overflow when processing TCP Selective Acknowledgement (SACK)
capabilities. By sending specially-crafted SACKs requests, a remote attacker
could exploit this vulnerability to cause a kernel panic condition.
CVSS Base Score: 7.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
162662 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID: CVE-2019-11479
DESCRIPTION: Linux Kernel is vulnerable to a denial of service, caused by a
flaw when processing minimum segment size (MSS). By sending specially-crafted
MSS traffic, a remote attacker could exploit this vulnerability to cause excess
usage of system resources.
CVSS Base Score: 7.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
162665 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID: CVE-2019-3896
DESCRIPTION: Linux Kernel could allow a local authenticated attacker to gain
elevated privileges on the system, caused by a double free flaw in the
idr_remove_all function in in lib/idr.c. By sending a specially-crafted
request, an authenticated attacker could exploit this vulnerability to gain
elevated privileges or cause the system to crash.
CVSS Base Score: 7.8
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
162709 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

  o IBM Netezza Host Management 5.4.9.0 - 5.4.24.0

Remediation/Fixes

To resolve the reported CVEs for Red Hat Enterprise Linux (RHEL) on following
platforms :

PureData System for Analytics N3001
PureData System for Analytics N200x

Update to the following IBM Netezza Host Management release :

+----------------------------------------+----------+-----------------------------------------------------+
|Product                                 |VRMF      |Remediation/First Fix                                |
+----------------------------------------+----------+-----------------------------------------------------+
|IBM Netezza Host Management             |5.4.25.0  |Link to Fix Central                                  |
+----------------------------------------+----------+-----------------------------------------------------+

Customers who have enrolled for the IBM Netezza PDA OS Security upgrade program
can avail the fixes detailed above through following monthly upgrade patch:

+----------------------------------------+----------+-----------------------------------------------------+
|Product                                 |VRMF      |Remediation/First Fix                                |
+----------------------------------------+----------+-----------------------------------------------------+
|IBM Netezza PDA OS Security             |2.0.19.06 |Link to Fix Central                                  |
+----------------------------------------+----------+-----------------------------------------------------+

The Netezza Host Management software contains the latest RHEL updates for the
operating systems certified for use on IBM Netezza/PureData System for
Analytics appliances. IBM recommends upgrading to the latest Netezza Host
Management version to ensure that your hosts have the latest fixes, security
changes, and operating system updates. IBM Support can assist you with planning
for the Netezza Host Management and operating system upgrades to your
appliances.

For more details on IBM Netezza Host Management security patching:

  o Red Hat Enterprise Linux (RHEL) Security Patching for IBM PureData System
    for Analytics appliances

Workarounds and Mitigations

None

Change History

21 August 2019: Original version published

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=jSFr
-----END PGP SIGNATURE-----