Lucene search

K
ibmIBM7D14B08C045BFDC910143AB7478EEF037B7EDE9D4C014BE6212BF743A8294BD7
HistoryApr 27, 2022 - 9:58 a.m.

Security Bulletin: Vulnerabilities in OpenSSL affect IBM InfoSphere Master Data Management (CVE-2015-1788, CVE-2015-1789, CVE-2015-1790, CVE-2015-1791, CVE-2015-1792)

2022-04-2709:58:00
www.ibm.com
6

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.604 Medium

EPSS

Percentile

97.7%

Summary

OpenSSL vulnerabilities were disclosed on Jun 11, 2015 by the OpenSSL Project. OpenSSL is used by IBM InfoSphere Master Data Management and has addressed the applicable CVEs provided by OpenSSL

Vulnerability Details

CVEID: CVE-2015-1788 DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused by an error when processing an ECParameters structure over a specially crafted binary polynomial field. A remote attacker could exploit this vulnerability to cause the application to enter into an infinite loop.
CVSS Base Score: 5
CVSS Temporal Score: See<https://exchange.xforce.ibmcloud.com/#/vulnerabilities/103778&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVEID: CVE-2015-1789 DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused by an out-of-bounds read in X509_cmp_time. An attacker could exploit this vulnerability using a specially crafted certificate or CRL to trigger a segmentation fault.
CVSS Base Score: 5
CVSS Temporal Score: See<https://exchange.xforce.ibmcloud.com/#/vulnerabilities/103779&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVEID: CVE-2015-1790 DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused by the improper handling of missing inner EncryptedContent by the PKCS#7 parsing code. An attacker could exploit this vulnerability using specially crafted ASN.1-encoded PKCS#7 blobs with missing content to trigger a NULL pointer dereference.
CVSS Base Score: 5
CVSS Temporal Score: See<https://exchange.xforce.ibmcloud.com/#/vulnerabilities/103780&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVEID: CVE-2015-1791 DESCRIPTION: A double-free memory error in OpenSSL in the ssl3_get_new_session_ticket() function has an unknown impact. By returning a specially crafted NewSessionTicket message, an attacker could cause the client to reuse a previous ticket resulting in a race condition.
CVSS Base Score: 5
CVSS Temporal Score: See<https://exchange.xforce.ibmcloud.com/#/vulnerabilities/103609&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:N/I:P/A:N)

CVEID: CVE-2015-1792 DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused by an error when verifying a signedData message. An attacker could exploit this vulnerability using an unknown hash function OID to cause the application to enter into an infinite loop.
CVSS Base Score: 5
CVSS Temporal Score: See<https://exchange.xforce.ibmcloud.com/#/vulnerabilities/103781&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:N/I:N/A:P)

Affected Products and Versions

These vulnerabilities are known to affect the following offerings:

IBM Initiate Master Data Service versions 8.1, 9.0, 9.2, 9.5, 9.7, 10.0, 10.1 (impacts Master Data Engine component, Message Brokers component and Enterprise Integrator Toolkit component)

IBM Initiate Master Data Service Patient Hub versions 9.5, 9.7 (impacts Master Data Engine component, Message Brokers component and Enterprise Integrator Toolkit component)

IBM Initiate Master Data Service Provider Hub versions 9.5, 9.7 (impacts Master Data Engine component, Message Brokers component and Enterprise Integrator Toolkit component)

IBM InfoSphere Master Data Management Patient Hub version 10.0 (impacts Master Data Engine component, Message Brokers component and Enterprise Integrator Toolkit component)

IBM InfoSphere Master Data Management Provider Hub version 10.0 (impacts Master Data Engine component, Message Brokers component and Enterprise Integrator Toolkit component)

IBM InfoSphere Master Data Management Standard/Advanced Edition version 11.0 (impacts Message Brokers component and Enterprise Integrator Toolkit component)

IBM InfoSphere Master Data Management Standard/Advanced Edition version 11.3 (impacts Message Brokers component)

IBM InfoSphere Master Data Management Standard/Advanced Edition version 11.4 (impacts Message Brokers component)

Remediation/Fixes

The recommended solution is to apply the fix as soon as practical. Please see below for information on the fixes available.

Product VRMF APAR Remediation/First Fix
IBM Initiate Master Data Service

8.1

| None| 8.1.102815
IBM Initiate Master Data Service |

9.0

| None| 9.0.102815
IBM Initiate Master Data Service Patient Hub|

9.0

| None| 9.0.102815
IBM Initiate Master Data Service Provider Hub|

9.0

| None| 9.0.102815
IBM Initiate Master Data Service |

9.2

| None| 9.2.102815
IBM Initiate Master Data Service Patient Hub|

9.2

| None| 9.2.102815
IBM Initiate Master Data Service Provider Hub|

9.2

| None| 9.2.102815
IBM Initiate Master Data Service |

9.5

| None| 9.5.071215
IBM Initiate Master Data Service Patient Hub|

9.5

| None| 9.5.071215
IBM Initiate Master Data Service Provider Hub|

9.5

| None| 9.5.071215
IBM Initiate Master Data Service |

9.7

| None| 9.7.071215
IBM Initiate Master Data Service Patient Hub |

9.7

| None| 9.7.071215
IBM Initiate Master Data Service Provider Hub|

9.7

| None| 9.7.071215
IBM Initiate Master Data Service|

10.0

| None| 10.0.071215
IBM InfoSphere Master Data Management Patient Hub |

10.0

| None| 10.0.071215
IBM InfoSphere Master Data Management Provider Hub|

10.0

| None| 10.0.071215
IBM Initiate Master Data Service|

10.1

| None| 10.1.071215
IBM InfoSphere Master Data Management Standard/Advanced Edition|

11.0

| None| 11.0-FP3-IF3
IBM InfoSphere Master Data Management Standard/Advanced Edition|

11.3

| None| 11.3-FP3-IF1
IBM InfoSphere Master Data Management Standard/Advanced Edition|

11.4

| None| 11.4-FP3-IF1

Workarounds and Mitigations

None known.

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.604 Medium

EPSS

Percentile

97.7%