Lucene search

K
ibmIBM7BC7CA8D64FDAEBF4F352ECFBEED45FBB2063AF88351F5C93320EBBDB29E51B4
HistoryNov 07, 2019 - 12:14 p.m.

Security Bulletin: Vulnerability in Linux Kernel affects IBM Netezza Host Management

2019-11-0712:14:49
www.ibm.com
30

0.001 Low

EPSS

Percentile

29.6%

Summary

Linux Kernel is used by IBM Netezza Host Management. IBM Netezza Host Management has addressed the applicable CVE.

Vulnerability Details

CVEID: CVE-2019-14835 DESCRIPTION: Linux could allow a local guest-authenticated attacker to gain elevated privileges on the system, caused by a buffer overflow in the vhost/vhost_net kernel module. By passing descriptors with invalid length, an authenticated attacker could exploit this vulnerability to gain elevated privileges on the host system.
CVSS Base Score: 8
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/167170&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H)

Affected Products and Versions

IBM Netezza Host Management 5.4.9.0 - 5.4.25.0

Remediation/Fixes

To resolve the reported CVE for Red Hat Enterprise Linux (RHEL) on PureData System for Analytics N3001 and PureData System for Analytics N200x, update to the following IBM Netezza Host Management release:

Product VRMF Remediation/First Fix
IBM Netezza Host Management 5.4.26.0 Link to Fix Central

The Netezza Host Management software contains the latest RHEL updates for the operating systems certified for use on IBM Netezza/PureData System for Analytics appliances. IBM recommends upgrading to the latest Netezza Host Management version to ensure that your hosts have the latest fixes, security changes, and operating system updates. IBM Support can assist you with planning for the Netezza Host Management and operating system upgrades to your appliances.

For more details on IBM Netezza Host Management security patching:

Workarounds and Mitigations

None.

CPENameOperatorVersion
ibm puredata systemeqany