Lucene search

K
ibmIBME5A7E2049EAE77A104D215C709438ACBE484A0EBA47B490B25886F1E09DE78AB
HistoryJun 16, 2018 - 2:07 p.m.

Security Bulletin: Vulnerabilities in OpenSSL affect IBM InfoSphere Information Server (CVE-2014-3567, CVE-2014-3568)

2018-06-1614:07:30
www.ibm.com
12

7.1 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:N/I:N/A:C

Summary

OpenSSL vulnerabilities along with SSL 3 Fallback protection (TLS_FALLBACK_SCSV) were disclosed on October 15, 2014 by the OpenSSL Project. OpenSSL is used by IBM InfoSphere Information Server. IBM InfoSphere Information Server have addressed the applicable CVEs and included the SSL 3.0 Fallback protection (TLS_FALLBACK_SCSV) provided by OpenSSL

Vulnerability Details

CVE-ID: CVE-2014-3567

DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused by a memory leak when handling failed session ticket integrity checks. By sending an overly large number of invalid session tickets, an attacker could exploit this vulnerability to exhaust all available memory of an SSL/TLS or DTLS server.

CVSS Base Score: 5.0
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/97036&gt; for more information
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVE-ID: CVE-2014-3568

DESCRIPTION: OpenSSL could allow a remote attacker bypass security restrictions. When configured with “no-ssl3” as a build option, servers could accept and complete a SSL 3.0 handshake. An attacker could exploit this vulnerability to perform unauthorized actions.

CVSS Base Score: 2.6
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/97037&gt; for more information
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:H/Au:N/C:N/I:P/A:N)

Affected Products and Versions

The following product, running on all supported platforms, is affected:
IBM InfoSphere Information Server: versions 8.1, 8.5, 8.7, 9.1, and 11.3

Remediation/Fixes

Product

| VRMF| APAR| Remediation/First Fix
—|—|—|—
InfoSphere Information Server| 11.3|
JR52138| --Upgrade to DataDirect ODBC drivers version 7.1.4
--Follow the driver post installation steps in this TechNote
InfoSphere Information Server| 9.1|
JR52138| --Upgrade to DataDirect ODBC drivers version 7.1.4
--Follow the driver post installation steps in this TechNote
InfoSphere Information Server| 8.7|
JR52138| --Apply IBM InfoSphere Information Server version 8.7 Fix Pack 2
--Upgrade to DataDirect ODBC drivers version 7.1.4
--Follow the driver post installation steps in this TechNote
InfoSphere Information Server| 8.5|
JR52138| --Apply IBM InfoSphere Information Server version 8.5 Fix Pack 3
--Upgrade to DataDirect ODBC drivers version 7.1.4
--Follow the driver post installation steps in this TechNote
InfoSphere Information Server| 8.1| None| Contact IBM customer support.

Note:
The same fix may be listed under multiple vulnerabilities. Installing the fix addresses all vulnerabilities to which the fix applies. Also, some fixes require installing both a fix pack and a subsequent patch. While the fix pack must be installed first, any additional patches required may be installed in any order.

Workarounds and Mitigations

None.

7.1 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:N/I:N/A:C