Lucene search

K
ibmIBM551EC403F4FDCF694703A0C47FFB997EB7CC3E496F4C885D20A31F14BCBF3B9F
HistoryOct 18, 2019 - 3:36 a.m.

Security Bulletin: Public disclosed vulnerability from Samba affect IBM Netezza Host Management

2019-10-1803:36:34
www.ibm.com
17

EPSS

0.024

Percentile

90.1%

Summary

Open Source Samba is used by IBM Netezza Host Management. IBM Netezza Host Management has addressed the applicable CVE.

Vulnerability Details

CVEID:CVE-2018-1050
**DESCRIPTION:*Samba is vulnerable to a denial of service, caused by missing null pointer checks on some of the input parameters. By sending specially RPC calls to the ‘spoolss’ service, a remote attacker could exploit this vulnerability to cause the print spooler service to crash.
CVSS Base Score: 7.5
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/140206&gt; for the current score
CVSS Environmental Score
: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

  • IBM Netezza Host Management 5.4.5.0 - 5.4.20.0

Remediation/Fixes

To resolve the reported CVE for Red Hat Enterprise Linux (RHEL) on following platforms :

PureData System for Analytics N3001
PureData System for Analytics N200x

Update to the following IBM Netezza Host Management release :

Product VRMF Remediation / First Fix
IBM Netezza Host Management 5.4.21.0 Link to Fix Central

The Netezza Host Management software contains the latest RHEL updates for the operating systems certified for use on IBM Netezza/PureData System for Analytics appliances. IBM recommends upgrading to the latest Netezza Host Management version to ensure that your hosts have the latest fixes, security changes, and operating system updates. IBM Support can assist you with planning for the Netezza Host Management and operating system upgrades to your appliances.

For more details on IBM Netezza Host Management security patching: