-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2018.3791.2
                      IBM InfoSphere security update
                                9 May 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM InfoSphere Information Server
Publisher:         IBM
Operating System:  AIX
                   HP-UX
                   Linux variants
                   Solaris
                   Windows
Impact/Access:     Access Privileged Data -- Remote/Unauthenticated
                   Denial of Service      -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-5407 CVE-2018-0735 CVE-2018-0734
                   CVE-2018-0732  

Reference:         ASB-2019.0121
                   ESB-2018.2765
                   ESB-2018.2187
                   ESB-2018.1758

Original Bulletin: 
   https://www.ibm.com/support/docview.wss?uid=ibm10737297

Revision History:  May      9 2019: Added CVE-2018-5407
                   December 6 2018: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Multiple vulnerabilities in OpenSSL affect IBM InfoSphere
Information Server

Security Bulletin

Document information

More support for: InfoSphere Information Server

Software version: 9.1, 11.3, 11.5, 11.7

Operating system(s): AIX, HP-UX, Linux, Solaris, Windows

Reference #: 0737297

Modified date: 08 May 2019

Summary

Multiple vulnerabilities in OpenSSL was addressed by IBM InfoSphere Information
Server.

Vulnerability Details

CVEID: CVE-2018-0732
DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused by the
sending of a very large prime value to the client by a malicious server during
key agreement in a TLS handshake. By spending an unreasonably long period of
time generating a key for this prime, a remote attacker could exploit this
vulnerability to cause the client to hang.
CVSS Base Score: 3.7
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
144658 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVE-ID: CVE-2018-0734
Description: OpenSSL could allow a remote attacker to obtain sensitive
information, caused by a timing side channel attack in the DSA signature
algorithm. An attacker could exploit this vulnerability using variations in the
signing algorithm to recover the private key.
CVSS Base Score: 3.7
CVSS Temporal Score: https://exchange.xforce.ibmcloud.com/vulnerabilities/
152085 for more information
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N)

CVEID: CVE-2018-0735
DESCRIPTION: OpenSSL could allow a remote attacker to obtain sensitive
information, caused by a timing side channel attack in the ECDSA signature
algorithm. An attacker could exploit this vulnerability using variations in the
signing algorithm to recover the private key.
CVSS Base Score: 3.7
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
152086 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N)

CVEID: CVE-2018-5407
DESCRIPTION: Multiple SMT/Hyper-Threading architectures and processors could
allow a local attacker to obtain sensitive information, caused by execution
engine sharing on Simultaneous Multithreading (SMT) architecture. By using the
PortSmash new side-channel attack, an attacker could run a malicious process
next to legitimate processes using the architectures parallel thread running
capabilities to leak encrypted data from the CPU's internal processes. Note:
This vulnerability is known as PortSmash.
CVSS Base Score: 5.1
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
152484 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N)
 

Affected Products and Versions

The following products, running on all supported platforms, are affected:
    IBM InfoSphere Information Server: versions 9.1, 11.3, 11.5, and 11.7
    IBM InfoSphere Information Server on Cloud: versions 11.5, and 11.7
 

Remediation/Fixes

 For InfoSphere Information Server installed in a containerized environment,
upgrade to Information Server 11.7.1.0.

+-------------+-----------+-----------+--------------------------------------------------------+
|Product      |VRMF       |APAR       |Remediation/First Fix                                   |
+-------------+-----------+-----------+--------------------------------------------------------+
|InfoSphere   |11.7       |JR60805    |--Upgrade to DataDirect ODBC drivers version 7.1.6      |
|Information  |           |           |--Use TechNote to choose which OpenSSL version the      |
|Server       |           |           |drivers will use                                        |
|             |           |           |--Use TechNote to follow additional post installation   |
|             |           |           |configuration steps                                     |
+-------------+-----------+-----------+--------------------------------------------------------+
|InfoSphere   |11.5       |JR60805    |--Upgrade to DataDirect ODBC drivers version 7.1.6      |
|Information  |           |           |--Use TechNote to choose which OpenSSL version the      |
|Server,      |           |           |drivers will use                                        |
|Information  |           |           |--Use TechNote to follow additional post installation   |
|Server on    |           |           |configuration steps                                     |
|Cloud        |           |           |                                                        |
+-------------+-----------+-----------+--------------------------------------------------------+
|InfoSphere   |11.3       |JR60805    |--Upgrade to DataDirect ODBC drivers version 7.1.6      |
|Information  |           |           |--Use TechNote to choose which OpenSSL version the      |
|Server       |           |           |drivers will use                                        |
|             |           |           |--Use TechNote to follow additional post installation   |
|             |           |           |configuration steps                                     |
+-------------+-----------+-----------+--------------------------------------------------------+
|InfoSphere   |9.1        |JR60805    |--Upgrade to a new release                              |
|Information  |           |           |                                                        |
|Server       |           |           |                                                        |
+-------------+-----------+-----------+--------------------------------------------------------+



For IBM InfoSphere Information Server version 9.1, IBM recommends upgrading to
a fixed, supported version/release/platform of the product.

Contact Technical Support:
In the United States and Canada dial 1-800-IBM-SERV
View the support contacts for other countries outside of the United States.
Electronically open a Service Request with Information Server Technical
Support.


 

Workarounds and Mitigations

Disable the use of Diffie-Hellman, DSA, ECDSA, and ECDH ciphers.

Reference

Complete CVSS v3 Guide
On-line Calculator v3

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

24 October 2018: Original version published
05 December 2018: Updated with CVE-2018-0734 and CVE-2018-0735
08 May 2019: Published fix for prior CVEs and CVE-2018-5407

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=cMws
-----END PGP SIGNATURE-----