Lucene search

K
ibmIBMF076572D51F6FA773F2EE1CFD786E38C65FE2769E50B4681E53C22C366D4CAD2
HistoryMar 23, 2020 - 8:41 p.m.

Security Bulletin: Multiple vulnerabilities in OpenSSL affect IBM Integration Bus , IBM App Connect and WebSphere Message Broker

2020-03-2320:41:52
www.ibm.com
16

0.004 Low

EPSS

Percentile

74.5%

Summary

Multiple vulnerabilities in OpenSSL affect IBM Integration Bus , IBM App Connect and WebSphere Message Broker. The DataDirect ODBC Drivers used by IBM App Connect , IBM Integration Bus and WebSphere Message Broker have addressed the applicable CVEs.

Vulnerability Details

CVEID:CVE-2018-5407
DESCRIPTION: Multiple SMT/Hyper-Threading architectures and processors could allow a local attacker to obtain sensitive information, caused by execution engine sharing on Simultaneous Multithreading (SMT) architecture. By using the PortSmash new side-channel attack, an attacker could run a malicious process next to legitimate processes using the architectures parallel thread running capabilities to leak encrypted data from the CPU’s internal processes. Note: This vulnerability is known as PortSmash.
CVSS Base Score: 5.1
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/152484&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N)

CVEID:CVE-2018-0734
DESCRIPTION: OpenSSL could allow a remote attacker to obtain sensitive information, caused by a timing side channel attack in the DSA signature algorithm. An attacker could exploit this vulnerability using variations in the signing algorithm to recover the private key.
CVSS Base Score: 3.7
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/152085&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N)

CVEID:CVE-2018-0735
DESCRIPTION: OpenSSL could allow a remote attacker to obtain sensitive information, caused by a timing side channel attack in the ECDSA signature algorithm. An attacker could exploit this vulnerability using variations in the signing algorithm to recover the private key.
CVSS Base Score: 3.7
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/152086&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

IBM App Connect V11.0.0.0 - V11.0.0.4

IBM Integration Bus V10.0.0.0 -V10.0.0.16

IBM Integration Bus V9.0.0.0 - V9.0.0.11

WebSphere Message Broker V8.0.0.0 -V8.0.0.9

Remediation/Fixes

Product

|

VRMF

| APAR |

Remediation / Fix

—|—|—|—
IBM App Connect | V11.0.0.0-V11.0.0.4 | IT27183 , IT28148, IT28149 |

The APAR is available in fix pack 11.0.0.5

IBM App Connect Enterprise Version V11-Fix Pack 11.0.0.5

IBM Integration Bus | V10.0.0.0 - V10.0.0.16 | IT27183 , IT28148, IT28149 |

The APAR is available in fix pack 10.0.0.17

IBM Integration Bus V10.0 - Fix Pack 10.0.0.17

IBM Integration Bus | V9.0.0.0 - V9.0.0.11 | |

Contact IBM support to request for Fix APAR

WebSphere Message Broker

| V8.0.0.0 - V8.0.0.9 | | Contact IBM support to request for Fix APAR

IBM Integration Bus V9 and _Websphere Message Broker V8 is no longer in full support; IBM recommends upgrading to a fixed, supported version/release/platform of the product. _
If you are a customer with extended support and require a fix, contact IBM support.

CPENameOperatorVersion
ibm integration buseqany