Lucene search

K
ibmIBM2E611A6867E31BF13C623BDA25F77FA56CB614EEE23CAE1D97DAB93DE8DEB2A4
HistoryJan 13, 2021 - 4:44 p.m.

Security Bulletin: Vulnerability in GNU binutils affects IBM Netezza Analytics

2021-01-1316:44:06
www.ibm.com
12

0.001 Low

EPSS

Percentile

45.3%

Summary

GNU binutils is used by IBM Netezza Analytics. IBM Netezza Analytics has addressed the applicable CVE by upgrading GNU binutils to latest version 2.35.

Vulnerability Details

CVEID:CVE-2019-14444
**DESCRIPTION:**GNU Binutils is vulnerable to a denial of service, caused by an integer overflow in the byte_put_little_endian function in elfcomm.cc in the Binary File Descriptor (BFD) library. By persuading a victim to open a specially-crafted ELF file, a remote attacker could cause a denial of service.
CVSS Base score: 3.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/164817 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L)

Affected Products and Versions

Affected Product(s) ​ Version(s)
IBM Netezza Analytics 3.3.7 and lower

Remediation/Fixes

Product VRMF Remediation/First Fix
IBM Netezza Analytics 3.3.8 Link to Fix Central

Workarounds and Mitigations

None

CPENameOperatorVersion
ibm puredata systemeqany

0.001 Low

EPSS

Percentile

45.3%