IBM Support

Security Bulletin: Multiple vulnerabilities in Open Source NTP and ISC BIND affect IBM Netezza Host Management

Security Bulletin


Summary

Open Source NTP and ISC BIND are used by IBM Netezza Host Management. IBM Netezza Host Management has addressed the applicable CVEs.

Vulnerability Details

CVEID: CVE-2016-9310
DESCRIPTION:
NTP is vulnerable to a denial of service, caused by an error in the control mode (mode 6) functionality. By sending specially crafted control mode packets, a remote attacker could exploit this vulnerability to obtain sensitive information and cause the application to crash.
CVSS Base Score: 6.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/119087 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L)

CVEID: CVE-2016-9311
DESCRIPTION:
NTP is vulnerable to a denial of service, caused by a NULL pointer dereference when trap service has been enabled. By sending specially crafted packets, a remote attacker could exploit this vulnerability to cause the application to crash.
CVSS Base Score: 4.4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/119086 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H)

CVEID: CVE-2016-7426
DESCRIPTION:
NTP is vulnerable to a denial of service, caused by the improper handling of invalid server responses. By sending specially crafted packets with spoofed source address, a remote attacker could exploit this vulnerability to a denial of service.
CVSS Base Score: 1.6
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/119094 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:P/AC:H/PR:H/UI:R/S:U/C:N/I:N/A:L)

CVEID: CVE-2016-7429
DESCRIPTION:
NTP is vulnerable to a denial of service, caused by an attack on interface selection. By sending specially crafted packets with spoofed source address, a physical attacker could exploit this vulnerability to cause a denial of service.
CVSS Base Score: 1.6
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/119093 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:P/AC:H/PR:H/UI:R/S:U/C:N/I:N/A:L)

CVEID: CVE-2016-7433
DESCRIPTION:
NTP is vulnerable to a denial of service, caused by the inclusion of the root delay allowing for an incorrect root distance calculation. An attacker could exploit this vulnerability to cause a denial of service.
CVSS Base Score: 1.6
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/119095 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:P/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L)



CVEID: CVE-2016-9147
DESCRIPTION:
ISC BIND is vulnerable to a denial of service, caused by the improper handling of responses containing DNSSEC-related RRsets that are inconsistent with other RRsets in the same query response. By sending a malformed response, a remote attacker could exploit this vulnerability to trigger an assertion failure.
CVSS Base Score: 7.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/120473 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

  • IBM Netezza Host Management 5.2.1.0 - 5.4.9.0

Remediation/Fixes

To resolve the above reported CVEs on PureData System for Analytics N200x and N3001 platforms, and to resolve CVE-2016-9147 on the following platforms:
PureData System for Analytics N1001
IBM Netezza High Capacity Appliance C1000
IBM Netezza 1000
IBM Netezza 100

update to the following IBM Netezza Host Management release:

ProductVRMFRemediation/First Fix
IBM Netezza Host Management 5.4.10.0


The Netezza Host Management software contains the latest RHEL updates for the operating systems certified for use on IBM Netezza/PureData System for Analytics appliances. IBM recommends upgrading to the latest Netezza Host Management version to ensure that your hosts have the latest fixes, security changes, and operating system updates. IBM Support can assist you with planning for the Netezza Host Management and operating system upgrades to your appliances.

For more details on IBM Netezza Host Management security patching:

Workarounds and Mitigations

Mitigation of CVE-2016-9310 CVE-2016-9311 CVE-2016-7426 and CVE-2016-7429 applies to the following platforms only:

PureData System for Analytics N1001
IBM Netezza High Capacity Appliance C1000
IBM Netezza 1000
IBM Netezza 100

Step 1.Use default and noquery options in NTP configuration file. Execute below steps as "root" user on both ha1/ha2 hosts

a. Check if NTP is installed in the host
[host1]# rpm -qa | grep ntp

b. Check if ntp service is running
[host1]# /etc/init.d/ntpd status

c. If NTP services is running. stop the ntpd services
[host1]# /etc/init.d/ntpd stop

d. Backup the /etc/ntp.conf file
[host1]# cp /etc/ntp.conf /etc/ntp.conf_backup

e. Edit the /etc/ntp.conf to include "default" and "noquery" options with "restrict" parameter if it is not present as below :

# permit the source to query or modify the service on this system.
restrict default kod nomodify notrap nopeer noquery

f. Start the NTP services using below command:
[host1]# /etc/init.d/ntpd start

Step 2. Properly monitor your ntpd instances (on each host ha1/ha2) using command
[host1]# service ntpd status

Step 3. If NTP services is stopped, restart the NTP services without -g option
[host1]# /etc/init.d/ntpd restart

Get Notified about Future Security Bulletins

References

Off

Change History

6 March 2017: Original version published
15 March 2017: Included mitigations
27 March 2017: Inapplicable advisory removed
23 May 2017: Clarified version history
31 May 2017: Modified mitigations

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

[{"Product":{"code":"SSULQD","label":"IBM PureData System"},"Business Unit":{"code":"BU053","label":"Cloud & Data Platform"},"Component":"--","Platform":[{"code":"PF025","label":"Platform Independent"}],"Version":"1.0.0","Edition":"All Editions","Line of Business":{"code":"LOB10","label":"Data and AI"}}]

Document Information

Modified date:
17 October 2019

UID

swg21997024