Lucene search

K
ibmIBM800A6C12EBBBDBB2633F5809CF00CC9F5447A54DBD01297E44D1F3BAFFF47249
HistoryNov 10, 2020 - 10:27 a.m.

Security Bulletin: Vulnerability in BIND affects IBM Integrated Analytics System

2020-11-1010:27:57
www.ibm.com
33

0.025 Low

EPSS

Percentile

90.2%

Summary

RedHat provided BIND package is used by IBM Integrated Analytics System. IBM Integrated Analytics System has addressed the applicable CVE.

Vulnerability Details

CVEID:CVE-2018-5744
**DESCRIPTION:**ISC BIND is vulnerable to a denial of service, caused by a failure to free memory when processing messages with a specific combination of EDNS options. By sending a specially-crafted packet, a remote attacker could exploit this vulnerability to exhaust all available memory resources.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/157371 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID:CVE-2019-6465
**DESCRIPTION:**ISC BIND could allow a remote attacker to obtain sensitive information, caused by the failure to properly apply controls for zone transfers to Dynamically Loadable Zones (DLZs) if the zones are writable. An attacker could exploit this vulnerability to request and receive a zone transfer of a DLZ even when not permitted to do so by the allow-transfer ACL.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/157377 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)

CVEID:CVE-2018-5745
**DESCRIPTION:**ISC BIND is vulnerable to a denial of service, caused by an error in the managed-keys feature. By replacing a trust anchor’s keys with keys which use an unsupported algorithm, a remote authenticated attacker could exploit this vulnerability to cause an assertion failure.
CVSS Base score: 4.9
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/157386 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Integrated Analytics System 1.0.0-1.0.23.0

Remediation/Fixes

Update to the following IBM Integrated Analytics System release :

Product VRMF Remediation / First Fix
IBM Integrated Analytics System 1.0.24.0 Link to Fix Central

Workarounds and Mitigations

None