-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3634
       Multiple vulnerabilities in OpenSSL affect WebSphere Message
             Broker , IBM Integration Bus and IBM App Connect
                             22 November 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM WebSphere Message Broker
                   IBM Integration Bus
                   IBM App Connect
Publisher:         IBM
Operating System:  AIX
                   HP-UX
                   Solaris
                   Linux variants
Impact/Access:     Access Privileged Data         -- Remote/Unauthenticated      
                   Provide Misleading Information -- Remote with User Interaction
                   Reduced Security               -- Remote/Unauthenticated      
                   Access Confidential Data       -- Existing Account            
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-0737 CVE-2017-3738 CVE-2017-3737
                   CVE-2017-3736 CVE-2017-3735 CVE-2016-0701

Reference:         ASB-2018.0244
                   ASB-2018.0170
                   ASB-2018.0095
                   ASB-2018.0093
                   ESB-2018.3589
                   ESB-2018.3456

Original Bulletin: 
   https://www.ibm.com/support/docview.wss?uid=ibm10735561

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Multiple vulnerabilities in OpenSSL affect WebSphere Message
Broker , IBM Integration Bus and IBM App Connect

Security Bulletin

Document information

More support for: IBM Integration Bus

Software version: All Versions

Operating system(s): AIX, HP-UX, Linux, Solaris

Reference #: 0735561

Modified date: 21 November 2018

Summary

Multiple vulnerabilities in OpenSSL affect WebSphere Message Broker, IBM
Integration Bus and IBM App Connect. The DataDirect ODBC Drivers used by
WebSphere Message Broker , IBM App Connect and IBM Integration Bus have
addressed the applicable CVEs.

Vulnerability Details

CVEID: CVE-2017-3735
DESCRIPTION: OpenSSL could allow a remote attacker to obtain sensitive
information, caused by an error while parsing an IPAdressFamily extension in an
X.509 certificate. An attacker could exploit this vulnerability to trigger an
out-of-bounds read, resulting in an incorrect text display of the certificate.
CVSS Base Score: 4.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
131047 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N)

CVEID: CVE-2017-3736
DESCRIPTION: OpenSSL could allow a remote attacker to obtain sensitive
information, caused by a carry propagation flaw in the x86_64 Montgomery
squaring function bn_sqrx8x_internal(). An attacker with online access to an
unpatched system could exploit this vulnerability to obtain information about
the private key.
CVSS Base Score: 5.9
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
134397 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N)

CVEID: CVE-2017-3738
DESCRIPTION: OpenSSL could allow a remote attacker to obtain sensitive
information, caused by an overflow bug in the AVX2 Montgomery multiplication
procedure used in exponentiation with 1024-bit moduli. An attacker could
exploit this vulnerability to obtain information about the private key. Note:
In order to exploit this vulnerability, the server would have to share the
DH1024 private key among multiple clients, which is no longer an option since
CVE-2016-0701.
CVSS Base Score: 3.1
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
136078 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N)

 

CVEID: CVE-2018-0737
DESCRIPTION: OpenSSL could allow a local attacker to obtain sensitive
information, caused by a cache-timing side channel attack in the RSA Key
generation algorithm. An attacker with access to mount cache timing attacks
during the RSA key generation process could exploit this vulnerability to
recover the private key and obtain sensitive information.
CVSS Base Score: 3.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
141679 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N)

CVEID: CVE-2017-3737
DESCRIPTION: An unspecified vulnerability in multiple Oracle products could
allow an unauthenticated attacker to cause low confidentiality impact, low
integrity impact, and high availability impact.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
136077 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)

Affected Products and Versions

IBM App Connect V11

IBM Integration Bus V10, V9

WebSphere Message Broker V8

 

Remediation/Fixes

+---------------+-------------------+-----------+--------------------------------+
|    Product    |       VRMF        |APAR       |       Remediation / Fix        |
+---------------+-------------------+-----------+--------------------------------+
|IBM App Connect|V11.0.0.1-V11.0.0.2|IT22675    |The fix is available as Interim |
|               |                   |           |Fixes here - IBM Fix Central    |
+---------------+-------------------+-----------+--------------------------------+
|IBM Integration|V10.0.0.0 -        |IT22675    |The fix is available as Interim |
|Bus            |V10.0.0.14         |           |Fixes here - IBM Fix Central    |
+---------------+-------------------+-----------+--------------------------------+
|IBM Integration|V9.0.0.0 -         |IT22675    |The fix is available as Interim |
|Bus            |V9.0.0.11          |           |Fixes here - IBM Fix Central    |
+---------------+-------------------+-----------+--------------------------------+
|WebSphere      |V8.0.0.0 - V8.0.0.9|IT22675    |Contact IBM support to request  |
|Message Broker |                   |           |for Fix APAR                    |
+---------------+-------------------+-----------+--------------------------------+

Websphere Message Broker V8 is no longer in full support; IBM recommends
upgrading to a fixed, supported version/release/platform of the product.
If you are a customer with extended support and require a fix, contact IBM
support.    

Reference

Complete CVSS v3 Guide
On-line Calculator v3

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=LBMp
-----END PGP SIGNATURE-----