-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1228
   IBM Security Bulletin: Multiple Vulnerabilities in OpenSSL affect IBM
             Worklight and IBM MobileFirst Platform Foundation
                               10 April 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM MobileFirst Platform Foundation
Publisher:         IBM
Operating System:  Android
                   Apple iOS
Impact/Access:     Access Privileged Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-1559 CVE-2018-0734 

Reference:         ASB-2019.0088
                   ASB-2019.0033
                   ASB-2019.0021
                   ESB-2018.3775
                   ESB-2018.3735
                   ESB-2018.3639

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=ibm10880043

- --------------------------BEGIN INCLUDED TEXT--------------------

Multiple Vulnerabilities in OpenSSL affect IBM Worklight and IBM MobileFirst
Platform Foundation

Product:             IBM MobileFirst Platform Foundation

Component:           Security

Software version:    6.2, 6.3, 7.1, 8.0

Operating system(s): Android, iOS

Software edition:    Enterprise

Reference #:         0880043

Security Bulletin

Summary

OpenSSL vulnerabilities were disclosed on 30 October 2018 and later by the
OpenSSL Project. OpenSSL is used by IBM Worklight and IBM MobileFirst Platform
Foundation. IBM Worklight and IBM MobileFirst Platform Foundation have
addressed the applicable CVEs.

Vulnerability Details

CVE-ID: CVE-2018-0734
Description: OpenSSL could allow a remote attacker to obtain sensitive
information, caused by a timing side channel attack in the DSA signature
algorithm. An attacker could exploit this vulnerability using variations in the
signing algorithm to recover the private key.
CVSS Base Score: 3.7
CVSS Temporal Score: https://exchange.xforce.ibmcloud.com/vulnerabilities/
152085 for more information
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N)

CVE-ID: CVE-2019-1559
Description: OpenSSL could allow a remote attacker to obtain sensitive
information, caused by the failure to immediately close the TCP connection
after the hosts encounter a zero-length record with valid padding. An attacker
could exploit this vulnerability using a 0-byte record padding-oracle attack to
decrypt traffic.
CVSS Base Score: 5.8
CVSS Temporal Score: https://exchange.xforce.ibmcloud.com/vulnerabilities/
157514 for more information
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N)

Affected Products and Versions

IBM MobileFirst Platform Foundation 8.0.0.0
IBM MobileFirst Platform Foundation 7.1.0.0
IBM MobileFirst Platform Foundation 6.3.0.0
IBM Worklight Enterprise Edition 6.2.0.1

Remediation/Fixes

+--------------------------+---------+-------+-------------------------------------------------------+
|Product                   |VRMF     |APAR   |Remediation/First Fix                                  |
+--------------------------+---------+-------+-------------------------------------------------------+
|IBM MobileFirst Platform  |8.0.0.0  |PH09324|Download the latest iFix for IBM MobileFirst Platform  |
|Foundation                |         |       |Foundation on FixCentral                               |
+--------------------------+---------+       +-------------------------------------------------------+
|IBM MobileFirst Platform  |7.1.0.0  |       |Download the latest iFix for IBM MobileFirst Platform  |
|Foundation                |         |       |Foundation on FixCentral                               |
+--------------------------+---------+       +-------------------------------------------------------+
|IBM MobileFirst Platform  |6.3.0.0  |       |Download the latest iFix for IBM MobileFirst Platform  |
|Foundation                |         |       |Foundation on FixCentral                               |
+--------------------------+---------+       +-------------------------------------------------------+
|IBM Worklight Enterprise  |6.2.0.1  |       |Download the latest iFix for IBM MobileFirst Platform  |
|Edition                   |         |       |Foundation on FixCentral                               |
+--------------------------+---------+       +-------------------------------------------------------+
+--------------------------+---------+-------+-------------------------------------------------------+

Workarounds and Mitigations

None

Reference

Complete CVSS v2 Guide
On-line Calculator v2

Complete CVSS v3 Guide
On-line Calculator v3

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

04/05/2019 - Draft

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=9bQn
-----END PGP SIGNATURE-----