Lucene search

K
ibmIBM431C8F74E1CA2C9F1B0016CFDB7C5755830DDC1B75D496DEBD2D5140022C7CC5
HistoryJun 16, 2018 - 2:08 p.m.

Security Bulletin: Vulnerabilities in OpenSSL affect IBM InfoSphere Information Server (CVE-2015-3193, CVE-2015-3194, CVE-2015-3195, CVE-2016-0701)

2018-06-1614:08:09
www.ibm.com
11

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

Summary

OpenSSL vulnerabilities were disclosed on December 3, 2015 and January 28, 2016 by the OpenSSL Project. OpenSSL is used by IBM InfoSphere Information Server. IBM InfoSphere Information Server has addressed the applicable CVEs.

Vulnerability Details

CVEID: CVE-2015-3193 DESCRIPTION: OpenSSL could allow a remote attacker to obtain sensitive information, caused by an error in the x86_64 Montgomery squaring procedure. An attacker with online access to an unpatched system could exploit this vulnerability to obtain private key information.
CVSS Base Score: 5.3
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/108502&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)

CVEID: CVE-2015-3194 DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused by a NULL pointer dereference when verifying certificates via a malformed routine. An attacker could exploit this vulnerability using signature verification routines with an absent PSS parameter to cause any certificate verification operation to crash.
CVSS Base Score: 5.3
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/108503&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2015-3195 DESCRIPTION: OpenSSL could allow a remote attacker to obtain sensitive information, caused by a memory leak in a malformed X509_ATTRIBUTE structure. An attacker could exploit this vulnerability to obtain CMS data and other sensitive information.
CVSS Base Score: 5.3
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/108504&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)

CVEID: CVE-2016-0701 DESCRIPTION: OpenSSL could allow a remote attacker to conduct man-in-the-middle attacks, caused by the use of weak Diffie-Hellman parameters based on unsafe primes that are generated and stored in X9.42-style parameter files. By performing multiple handshakes using the same private DH exponent, an attacker could exploit this vulnerability to conduct man-in-the-middle attacks.
CVSS Base Score: 5.4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/110234 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N)

Affected Products and Versions

The following product, running on all supported platforms, is affected:
IBM InfoSphere Information Server: versions 8.5, 8.7, 9.1, 11.3 and 11.5

Remediation/Fixes

Product

| VRMF| APAR| Remediation/First Fix
—|—|—|—
InfoSphere Information Server| 11.5|
JR55277| --Upgrade to DataDirect ODBC drivers version 7.1.6
--Use TechNote to choose which OpenSSL version the drivers will use
--Use TechNote to follow additional post installation configuration steps
InfoSphere Information Server| 11.3|
JR55277| --Upgrade to DataDirect ODBC drivers version 7.1.6
--Use TechNote to choose which OpenSSL version the drivers will use
--Use TechNote to follow additional post installation configuration steps
InfoSphere Information Server| 9.1|
JR55277| --Upgrade to DataDirect ODBC drivers version 7.1.6
--Use TechNote to choose which OpenSSL version the drivers will use
--Use TechNote to follow additional post installation configuration steps
InfoSphere Information Server| 8.7|
JR55277| --Apply IBM InfoSphere Information Server version 8.7 Fix Pack 2
--Upgrade to DataDirect ODBC drivers version 7.1.6
--Use TechNote to choose which OpenSSL version the drivers will use
--Use TechNote to follow additional post installation configuration steps
InfoSphere Information Server| 8.5|
JR55277| --Apply IBM InfoSphere Information Server version 8.5 Fix Pack 3
--Upgrade to DataDirect ODBC drivers version 7.1.6
--Use TechNote to choose which OpenSSL version the drivers will use
--Use TechNote to follow additional post installation configuration steps

For IBM InfoSphere Information Server version 8.1, IBM recommends upgrading to a fixed, supported version/release/platform of the product.

Note: A fix for CVE-2014-3196 was provided in OpenSSL versions 1.0.1p and 1.0.2d and was previously addressed by IBM InfoSphere Information Server.

Workarounds and Mitigations

For CVE-2016-0701

  1. Add the value 1048576 (SSL_OP_SINGLE_DH_USE) to any OpenSSLOptions (OSO) value already used. For example, if OpenSSLOptions is not currently set, then add “OpenSSLOptions=1048576” to their DSN. If OpenSSLOptions is currently set, then add 1048576 to the value in use.

  2. Disable the use of static DH cipher suites. If CipherList is currently set, then add “:-DH:kEDH”. Otherwise, set it to “DEFAULT:-DH:kEDH”.

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P