Lucene search

K
ibmIBMFB0E745575ABD33F44D9E76B74AC2CFBE84B2A1963AEE86E3AB5E79959011318
HistoryApr 27, 2022 - 9:58 a.m.

Security Bulletin: IBM Initiate Master Data Service, IBM InfoSphere Master Data Management are affected by the following OpenSSL vulnerabilities: (CVE-2014-0224, CVE-2014-0221, CVE-2014-0195, CVE-2014-0198, CVE-2010-5298, CVE-2014-3470 and CVE-2014-0076)

2022-04-2709:58:00
www.ibm.com
31

0.974 High

EPSS

Percentile

99.9%

Summary

Security vulnerabilities have been discovered in OpenSSL that were reported on June 5, 2014 by the OpenSSL Project.

Vulnerability Details

CVE-ID:CVE-2014-0224

**DESCRIPTION:**OpenSSL is vulnerable to a man-in-the-middle attack, caused by the use of weak keying material in SSL/TLS clients and servers. A remote attacker could exploit this vulnerability using a specially-crafted handshake to conduct man-in-the-middle attacks to decrypt and modify traffic.

CVSS Base Score: 5.8
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/93586 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:P/I:P/A:N)

CVE-ID:CVE-2014-0221

**DESCRIPTION:**OpenSSL is vulnerable to a denial of service, caused by a recursion error in the DTLS client. By sending an invalid DTLS handshake, a remote attacker could exploit this vulnerability to cause the application to crash.

CVSS Base Score: 4.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/93587 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:N/I:N/A:P)

CVE-ID:CVE-2014-0195

**DESCRIPTION:**OpenSSL is vulnerable to a buffer overflow. By sending invalid DTLS packet fragments, a remote attacker could exploit this vulnerability to overrun the client or server and execute arbitrary code on a DTLS client or server.

CVSS Base Score: 7.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/93588 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVE-ID:CVE-2014-0198

**DESCRIPTION:**OpenSSL is vulnerable to a denial of service, caused by a NULL pointer dereference in the do_ssl3_write() function. If SSL_MODE_RELEASE_BUFFERS is enabled, a remote attacker could exploit this vulnerability to cause the application to crash.

CVSS Base Score: 4.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/93000 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:N/I:N/A:P)

CVE-ID:CVE-2010-5298

**DESCRIPTION:**OpenSSL is vulnerable to a denial of service, caused by a race condition in the ssl3_read_bytes function. If SSL_MODE_RELEASE_BUFFERS is enabled, an attacker could exploit this vulnerability using an SSL connection in a multithreaded environment to inject data into an SSL stream and cause a denial of service.

CVSS Base Score: 4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/92632 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:H/Au:N/C:N/I:P/A:P)

CVE-ID:CVE-2014-3470

**DESCRIPTION:**OpenSSL is vulnerable to a denial of service, caused by the implementation of anonymous ECDH ciphersuites. A remote attacker could exploit this vulnerability to cause a denial of service.

CVSS Base Score: 4.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/93589 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:N/I:N/A:P)

CVE-ID:CVE-2014-0076

**DESCRIPTION:**OpenSSL could allow a local attacker to obtain sensitive information, caused by an implementation error in ECDSA (Elliptic Curve Digital Signature Algorithm). An attacker could exploit this vulnerability using the FLUSH+RELOAD cache side-channel attack to recover ECDSA nonces.

CVSS Base Score: 2.1

CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/91990
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:L/AC:L/Au:N/C:P/I:N/A:N)

Affected Products and Versions

These vulnerabilities are known to affect the following offerings:

·IBM Initiate Master Data Service versions 8.5, 9.0, 9.2, 9.5, 9.7, 10.0, 10.1 (impacts Master Data Engine component, Message Brokers component and Enterprise Integrator Toolkitcomponent)

·IBM Initiate Master Data Service Patient Hub versions 9.5, 9.7 (impacts Master Data Engine component, Message Brokers component and Enterprise Integrator Toolkitcomponent)

·IBM Initiate Master Data Service Provider Hub versions 9.5, 9.7 (impacts Master Data Engine component, Message Brokers component and Enterprise Integrator Toolkitcomponent)

·IBM InfoSphere Master Data Management Patient Hub version 10.0 (impacts Master Data Engine component, Message Brokers component and Enterprise Integrator Toolkitcomponent)

·IBM InfoSphere Master Data Management Provider Hub version 10.0 (impacts Master Data Engine component, Message Brokers component and Enterprise Integrator Toolkit component)

· IBM InfoSphere Master Data Management Standard/Advanced Edition version 11.0 (impacts Message Brokers component and Enterprise Integrator Toolkit component)

· IBM InfoSphere Master Data Management Standard/Advanced Edition version 11.3 (impacts Message Brokers component)

Remediation/Fixes

_For IBM Initiate Master Data Service V8.5: _
· Apply Fix 8.5.061914_IM_Initiate_MasterDataService_ALL_RefreshPack from fix central.

_For IBM Initiate Master Data Service V9.0: _
· Apply Fix 9.0.061914_IM_Initiate_MasterDataService_ALL_RefreshPack from fix central.

_For IBM Initiate Master Data Service V9.2: _
· Apply Fix 9.2.061914_IM_Initiate_MasterDataService_ALL_RefreshPack from fix central.

_For IBM Initiate Master Data Service V9.5: _
· Apply Fix 9.5.061914_IM_Initiate_MasterDataService_ALL_ifix from fix central.

_For IBM Initiate Master Data Service Patient Hub V9.5: _
· Apply Fix 9.5.061914_IM_Initiate_Patient_ALL_ifix from fix central.

_For IBM Initiate Master Data Service Provider Hub V9.5: _
· _Apply Fix 9.5.061914_IM_Initiate_Provider_ALL_ifix from fix central. **

For IBM Initiate Master Data Service V9.7: _**
· Apply Fix 9.7.061914_IM_Initiate_MasterDataService_ALL_ifix from fix central.

_For IBM Initiate Master Data Service Patient Hub V9.7: _
· Apply Fix 9.7.061914_IM_Initiate_Patient_ALL_ifix from fix central.

_For IBM Initiate Master Data Service Provider Hub V9.7: _
· _Apply Fix 9.7.061914_IM_Initiate_Provider_ALL_ifix from _fix central.

_For IBM Initiate Master Data Service V10.0: _
· Apply Fix 10.0.061914_IM_Initiate_MasterDataService_ALL_ifix from fix central.

_For IBM InfoSphere Master Data Management Patient Hub V10.0: _
· Apply Fix 10.0.061914_IM_Initiate_Patient_ALL_ifix from fix central.

_For IBM InfoSphere Master Data Management Provider Hub V10.0: _
· _Apply Fix 10.0.061914_IM_Initiate_Provider_ALL_ifix from fix central. **

For IBM Initiate Master Data Service V10.1: _**
· _Apply Fix 10.1.061914_IM_Initiate_MasterDataService_ALL_ifix from fix central. **

For IBM InfoSphere Master Data Management Standard/Advanced Edition V11.0: _**
· Apply Fix 11.0.0.0-MDM-IF014 from fix central**.**

_For IBM InfoSphere Master Data Management Standard/Advanced Edition V11.3: _
· Apply Fix 11.3.0.0-MDM-IF001 from fix central**.**

Workarounds and Mitigations

None known

Affected configurations

Vulners
Node
ibminfosphere_master_data_managementMatch10.1.0
OR
ibminfosphere_master_data_managementMatch11.0.0
OR
ibminfosphere_master_data_managementMatch10.0.0
OR
ibminfosphere_master_data_managementMatch10.1
OR
ibminfosphere_master_data_managementMatch11.0
OR
ibminfosphere_master_data_managementMatch10.0