Lucene search

K
ibmIBMC782E28D921E60ACB8E9DA8D4E896C767C63812207127F74F0A2911E51EF5864
HistoryJan 04, 2021 - 2:36 p.m.

Security Bulletin: Vulnerability in PCRE affects IBM Netezza SQL Extensions Toolkit

2021-01-0414:36:49
www.ibm.com
28
pcre
ibm netezza
sql extensions toolkit
vulnerability
remote code execution
cve-2020-14155

EPSS

0.007

Percentile

80.3%

Summary

PCRE is used by IBM Netezza SQL Extensions Toolkit. IBM Netezza SQL Extensions Toolkit has addressed the applicable CVE by upgrading PCRE to latest version 8.44.

Vulnerability Details

CVEID:CVE-2020-14155
**DESCRIPTION:**PCRE could allow a remote attacker to execute arbitrary code on the system, caused by an integer overflow in libpcre. By sending a request with a large number, an attacker could exploit this vulnerability to execute arbitrary code on the system or cause the application to crash.
CVSS Base score: 7.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/183499 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Netezza SQL Extensions Toolkit 7.2.1.8 and below

Remediation/Fixes

Product VRMF Remediation/First Fix
IBM Netezza SQL Extensions Toolkit 7.2.1.10 Link to Fix Central

Workarounds and Mitigations

None