-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3899
                      OpenSSL ASN.1 denial of service
                             17 December 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Security Identity Manager
Publisher:         IBM
Operating System:  Windows
                   z/OS
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-0739  

Reference:         ASB-2018.0264
                   ASB-2018.0259
                   ASB-2018.0177
                   ASB-2018.0171
                   ASB-2018.0162

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=ibm10733669

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: OpenSSL ASN.1 denial of service

Security Bulletin

Document information

More support for: IBM Security Identity Manager

Component: Adapters

Software version: 6.0, 7.0

Operating system(s): Platform Independent

Reference #: 0733669

Modified date: 16 December 2018

Summary

The Windows and z/OS Security Identity Adapters are now upgraded to a more
current release to correct CVE (CVE-2018-0739) "OpenSSL ASN.1 denial of
service".

Vulnerability Details

CVEID: CVE-2018-0739

Description: OpenSSL is vulnerable to a denial of service. By sending specially
crafted ASN.1 data with a recursive definition, a remote attacker can exploit
this vulnerability to consume excessive stack memory.

CVSS Base Score: 5.3
CVSS Temporal Score: For the current score, see https://
exchange.xforce.ibmcloud.com/vulnerabilities/140847
CVSS Environmental Score*: CVSS 3.0 Temporal Score
CVSS Vector: (CVSS:5.3/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

Affected Products and Versions

IBM Security Identity Manager v6.0 Adapters for Windows and z/OS platforms
Security Identity Adapters v7.x for Windows and z/OS platforms

Remediation/Fixes

Obtain the latest GA levels of 6.0 or 7.x adapters, as found on the Fix Link
pages listed below:

  o IBM Security Identity Adapters v6.0
  o IBM Security Identity Adapters v7.0

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

Reference

Complete CVSS v3 Guide
On-line Calculator v3

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=vMQN
-----END PGP SIGNATURE-----