-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4784
        Security Bulletin: IBM Sterling B2B Integrator is affected
                        by multiple vulnerabilities
                             23 December 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Sterling B2B Integrator
Publisher:         IBM
Operating System:  AIX
                   HP-UX
                   IBM i
                   Linux variants
                   Solaris
                   Windows
Impact/Access:     Root Compromise                 -- Existing Account      
                   Access Privileged Data          -- Remote/Unauthenticated
                   Execute Arbitrary Code/Commands -- Existing Account      
                   Increased Privileges            -- Existing Account      
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-4387 CVE-2019-4261 CVE-2019-4239
                   CVE-2019-4078 CVE-2019-4055 CVE-2019-4039
                   CVE-2019-1563 CVE-2019-1552 CVE-2019-1547
                   CVE-2018-1998 CVE-2018-1974 CVE-2018-1925
                   CVE-2018-1792 CVE-2018-1684 CVE-2017-1786

Reference:         ESB-2019.4657
                   ESB-2019.4121
                   ESB-2019.3933
                   ESB-2019.3749

Original Bulletin: 
   https://www.ibm.com/support/pages/node/1115109
   https://www.ibm.com/support/pages/node/1115031
   https://www.ibm.com/support/pages/node/1137634

Comment: This bulletin contains three (3) IBM security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: SQL Injection Vulnerability Affects IBM Sterling B2B
Integrator (CVE-2019-4387)

Document Information

Product            : Sterling B2B Integrator
Component          : Adapter
Software version   : 6.0.0.0-6.0.2.0
Operating system(s): AIX
                     HP-UX
                     IBM i
                     Linux
                     Solaris
                     Windows
Edition            : No

Summary

IBM Sterling B2B Integrator has addressed a SQL injection vulnerability.

Vulnerability Details

CVEID: CVE-2019-4387
DESCRIPTION: IBM Sterling B2B Integrator Standard Edition is vulnerable to SQL
injection. A remote attacker could send specially-crafted SQL statements,
which could allow the attacker to view, add, modify or delete information in
the back-end database.
CVSS Base score: 6.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities
/162175 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L)

Affected Products and Versions

+---------------------------+-----------------+
|Affected Product(s)        |Version(s)       |
+---------------------------+-----------------+
|IBM Sterling B2B Integrator|6.0.0.0 - 6.0.2.0|
+---------------------------+-----------------+

Remediation/Fixes

+-----------------+-------+--------------------------------------------------------------+
|Product & Version|APAR   |Remediation & Fix                                             |
+-----------------+-------+--------------------------------------------------------------+
|6.0.0.0 - 6.0.2.0|IT28544|Apply IBM Sterling B2B Integrator version 6.0.2.1 on Fix      |
|                 |       |Central                                                       |
+-----------------+-------+--------------------------------------------------------------+

Workarounds and Mitigations

None

Change History

22 Nov 2019: Initial Publication

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

Document Location



===============================================================================

Security Bulletin: Multiple IBM MQ Security Vulnerabilities Affect IBM
Sterling B2B Integrator

Document Information

Product            : Sterling B2B Integrator
Component          : Adapter
Software version   : 5.0.0.1 - 6.0.2.0
Operating system(s): Linux
                     Windows
                     AIX
                     Solaris
                     HP-UX
                     IBM i
Edition            : No

Summary

IBM Sterling B2B Integrator Standard Edition has addressed multiple IBM MQ
security vulnerabilities.

Vulnerability Details

CVEID: CVE-2019-4039
DESCRIPTION: IBM WebSphere MQ 8.0.0.0 through 8.0.0.9 and 9.0.0.0 through
9.1.1 could allow a local attacker to cause a denial of service within the
error log reporting system. IBM X-Force ID: 156163.
CVSS Base score: 6.2
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities
/156163 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID: CVE-2019-4055
DESCRIPTION: IBM MQ 8.0.0.0 through 8.0.0.10, 9.0.0.0 through 9.0.0.5, and
9.1.0.0 through 9.1.1 is vulnerable to a denial of service attack within the
TLS key renegotiation function. IBM X-Force ID: 156564.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities
/156564 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID: CVE-2019-4078
DESCRIPTION: IBM WebSphere MQ 8.0.0.0 through 8.0.0.9 and 9.0.0.0 through
9.1.1 could allow a local non privileged user to execute code as an
administrator due to incorrect permissions set on MQ installation directories.
IBM X-Force ID: 157190.
CVSS Base score: 7.4
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities
/157190 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H)

CVEID: CVE-2018-1925
DESCRIPTION: IBM WebShere MQ 9.1.0.0, 9.1.0.1, 9.1.1 uses weaker than expected
cryptographic algorithms that could allow an attacker to decrypt highly
sensitive information. IBM X-Force ID: 152925.
CVSS Base score: 5.9
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities
/152925 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N)

CVEID: CVE-2019-4239
DESCRIPTION: IBM MQ Advanced Cloud Pak (IBM Cloud Private 1.0.0 through 3.0.1)
stores user credentials in plain in clear text which can be read by a local
user. IBM X-Force ID: 159465.
CVSS Base score: 6.2
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities
/159465 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)

CVEID: CVE-2019-4078
DESCRIPTION: IBM WebSphere MQ 8.0.0.0 through 8.0.0.9 and 9.0.0.0 through
9.1.1 could allow a local non privileged user to execute code as an
administrator due to incorrect permissions set on MQ installation directories.
IBM X-Force ID: 157190.
CVSS Base score: 7.4
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities
/157190 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H)

CVEID: CVE-2018-1998
DESCRIPTION: IBM WebSphere MQ 8.0.0.0 through 9.1.1 could allow a local user
to inject code that could be executed with root privileges. This is due to an
incomplete fix for CVE-2018-1792. IBM X-ForceID: 154887.
CVSS Base score: 8.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities
/154887 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H)

CVEID: CVE-2019-4039
DESCRIPTION: IBM WebSphere MQ 8.0.0.0 through 8.0.0.9 and 9.0.0.0 through
9.1.1 could allow a local attacker to cause a denial of service within the
error log reporting system. IBM X-Force ID: 156163.
CVSS Base score: 6.2
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities
/156163 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID: CVE-2018-1974
DESCRIPTION: IBM WebSphere 8.0.0.0 through 9.1.1 could allow an authenticated
attacker to escalate their privileges when using multiplexed channels. IBM
X-Force ID: 153915.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities
/153915 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H)

CVEID: CVE-2018-1792
DESCRIPTION: IBM WebSphere MQ 8.0.0.0 through 8.0.0.10, 9.0.0.0 through
9.0.0.5, 9.0.1 through 9.0.5, and 9.1.0.0 could allow a local user to inject
code that could be executed with root privileges. IBM X-Force ID: 148947.
CVSS Base score: 8.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities
/148947 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H)

CVEID: CVE-2017-1786
DESCRIPTION: IBM WebSphere MQ 8.0 through 8.0.0.8 and 9.0 through 9.0.4 under
special circumstances could allow an authenticated user to consume all
resources due to a memory leak resulting in service loss. IBM X-Force ID:
136975.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities
/136975 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H)

CVEID: CVE-2018-1684
DESCRIPTION: IBM WebSphere MQ 8.0 through 9.1 is vulnerable to a error with
MQTT topic string publishing that can cause a denial of service attack. IBM
X-Force ID: 145456.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities
/145456 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H)

CVEID: CVE-2019-4261
DESCRIPTION: IBM WebSphere MQ V7.1, 7.5, IBM MQ V8, IBM MQ V9.0LTS, IBM MQ
V9.1 LTS, and IBM MQ V9.1 CD are vulnerable to a denial of service attack
caused by specially crafted messages. IBM X-Force ID: 160013.
CVSS Base score: 4.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities
/160013 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L)

Affected Products and Versions

+---------------------------+-----------------+
|Affected Product(s)        |Version(s)       |
+---------------------------+-----------------+
|IBM Sterling B2B Integrator|5.0.0.1 - 6.0.2.0|
+---------------------------+-----------------+

Remediation/Fixes

+-------------------------------------+-------------------------------------------------------------+
|Product & Version                    |Remediation & Fix                                            |
+-------------------------------------+-------------------------------------------------------------+
|IBM Sterling B2B Integrator 5.0.0.1 -|Apply IBM Sterling B2B Integrator version 5.2.6.5 or 6.0.2.1 |
|6.0.2.0                              |on Fix Central                                               |
+-------------------------------------+-------------------------------------------------------------+

Workarounds and Mitigations

None

Change History

22 Nov 2019: Initial Publication

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

Document Location

Worldwide


===============================================================================

Security Bulletin: IBM Sterling B2B Integrator is affected by multiple
vulnerabilities in OpenSSL libraries

Document Information

Product            : Sterling B2B Integrator
Component          : Adapter
Software version   : 5.0.0.1-6.0.2.0
Operating system(s): AIX
                     Linux
                     Windows
                     Solaris
                     HP-UX
                     IBM i
Edition            : No

Summary

IBM Sterling B2B Integrator Standard Edition has addressed multiple OpenSSL
security vulnerabilities.

Vulnerability Details

CVEID: CVE-2019-1552
DESCRIPTION: OpenSSL has internal defaults for a directory tree where it can
find a configuration file as well as certificates used for verification in
TLS. This directory is most commonly referred to as OPENSSLDIR, and is
configurable with the --prefix / --openssldir configuration options. For
OpenSSL versions 1.1.0 and 1.1.1, the mingw configuration targets assume that
resulting programs and libraries are installed in a Unix-like environment and
the default prefix for program installation as well as for OPENSSLDIR should
be '/usr/local'. However, mingw programs are Windows programs, and as such,
find themselves looking at sub-directories of 'C:/usr/local', which may be
world writable, which enables untrusted users to modify OpenSSL's default
configuration, insert CA certificates, modify (or even replace) existing
engine modules, etc. For OpenSSL 1.0.2, '/usr/local/ssl' is used as default
for OPENSSLDIR on all Unix and Windows targets, including Visual C builds.
However, some build instructions for the diverse Windows targets on 1.0.2
encourage you to specify your own --prefix. OpenSSL versions 1.1.1, 1.1.0 and
1.0.2 are affected by this issue. Due to the limited scope of affected
deployments this has been assessed as low severity and therefore we are not
creating new releases at this time. Fixed in OpenSSL 1.1.1d (Affected
1.1.1-1.1.1c). Fixed in OpenSSL 1.1.0l (Affected 1.1.0-1.1.0k). Fixed in
OpenSSL 1.0.2t (Affected 1.0.2-1.0.2s).
CVSS Base score: 2.9
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities
/164498 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N)

CVEID: CVE-2019-1563
DESCRIPTION: In situations where an attacker receives automated notification
of the success or failure of a decryption attempt an attacker, after sending a
very large number of messages to be decrypted, can recover a CMS/PKCS7
transported encryption key or decrypt any RSA encrypted message that was
encrypted with the public RSA key, using a Bleichenbacher padding oracle
attack. Applications are not affected if they use a certificate together with
the private RSA key to the CMS_decrypt or PKCS7_decrypt functions to select
the correct recipient info to decrypt. Fixed in OpenSSL 1.1.1d (Affected
1.1.1-1.1.1c). Fixed in OpenSSL 1.1.0l (Affected 1.1.0-1.1.0k). Fixed in
OpenSSL 1.0.2t (Affected 1.0.2-1.0.2s).
CVSS Base score: 3.7
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities
/167022 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N)

CVEID: CVE-2019-1547
DESCRIPTION: Normally in OpenSSL EC groups always have a co-factor present and
this is used in side channel resistant code paths. However, in some cases, it
is possible to construct a group using explicit parameters (instead of using a
named curve). In those cases it is possible that such a group does not have
the cofactor present. This can occur even where all the parameters match a
known named curve. If such a curve is used then OpenSSL falls back to non-side
channel resistant code paths which may result in full key recovery during an
ECDSA signature operation. In order to be vulnerable an attacker would have to
have the ability to time the creation of a large number of signatures where
explicit parameters with no co-factor present are in use by an application
using libcrypto. For the avoidance of doubt libssl is not vulnerable because
explicit parameters are never used. Fixed in OpenSSL 1.1.1d (Affected
1.1.1-1.1.1c). Fixed in OpenSSL 1.1.0l (Affected 1.1.0-1.1.0k). Fixed in
OpenSSL 1.0.2t (Affected 1.0.2-1.0.2s).
CVSS Base score: 5.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities
/167020 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N)

Affected Products and Versions

+---------------------------+-----------------+
|Affected Product(s)        |Version(s)       |
+---------------------------+-----------------+
|IBM Sterling B2B Integrator|5.2.0.0 - 6.0.3.0|
+---------------------------+-----------------+

Remediation/Fixes

+--------------+-----------------------------------------------------------------+
|Product &     |Remediation & Fix                                                |
|Version       |                                                                 |
+--------------+-----------------------------------------------------------------+
|5.2.0.0 -     |SWIFTNet Customers must upgrade their current version of OpenSSL |
|6.0.3         |to version 1.0.2t                                                |
+--------------+-----------------------------------------------------------------+

Workarounds and Mitigations

None

Change History

17 Dec 2019: Initial Publication

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

Document Location

Worldwide

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXgBJNmaOgq3Tt24GAQif1xAAj8fyX/mFM7NnFiMTT/x6IJgbd0is5P0V
IJl4w43De8juBu54AHcXJ3vWOu+ro306Vp0QMDNfyUq18UgJL8fUPjO9NEEqyffY
tspe8/oA1FekVBSE+rgZDfcS/zDKLLqo0+syOgDX/I0kkHcmupVSCsaoTPVk6m+e
NKPPY0KpAfAz+FhfrZuxzxyC9WMGP2c2W1w0emvirUDUvTITrg4G2tITgm1ofmR/
4AYf5cecihx/g0XtPOECcmQOOweRapBH2gBklbkk3eC7J8hAxVYu5MQDY70BYCPg
dycbeAWga93bBMNWdGlQnrF188CA2BgoKQSOkeczw13CbKg9w9+37YhTy1K90PaF
4FS3eWZp8U/zIB3dr1QAVFexii8WFq1o9o7YLSwDj1KU9ibibSON7i4liV6T0LrU
zQOvxFQggYDcDc9C4Db8t4MF9nLwhq73RAQnpijZ7DheNxzqIWT9NQxczyvZWmRp
7HbP7ZOc+Mc0lJ4CjJumZnmn+1yRwapRujrwqJJZWWoXoPCjf2VrVD40U626AiqF
cj0888PTXhbNaFpZHc/OsbUW3H/PTSiBqcgXU9G+j29QdrZvOxH3ePd1CtoTAy4Y
qNcJkunEKZhFpyciPeigbnxXaU6JCSWUPvwkRPwKQmfgKL8V9vxtlsgqWDbNTo1o
AvvUGXjCVGM=
=iQ5a
-----END PGP SIGNATURE-----