IBM Support

Security Bulletin:
IBM Initiate Master Data Service, IBM InfoSphere Master Data Management Standard and Advanced Editions are affected by
vulnerabilities in OpenSSL (CVE-2014-0160, CVE-2014-0076, CVE-2013-4353, CVE-2013-6449)

Security Bulletin


Summary

Security vulnerabilities have been discovered in OpenSSL.

Vulnerability Details

CVE-ID: CVE-2014-0160


DESCRIPTION: OpenSSL could allow a remote attacker to obtain sensitive information, caused by an error in the TLS/DTLS heartbeat functionality. An attacker could exploit this vulnerability to expose 64k of private memory and retrieve secret keys. An attacker can repeatedly expose additional 64k chunks of memory. This vulnerability can be remotely exploited, authentication is not required and the exploit is not complex. An exploit can only partially affect the confidentially, but not integrity or availability.




CVSS Base Score: 5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/92322
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:P/I:N/A:N)

Warning: We strongly encourage you to take action as soon as possible as potential implications to your environment may be more serious than indicated by the CVSS score.


CVE-ID: CVE-2014-0076




DESCRIPTION: OpenSSL could allow a local attacker to obtain sensitive information, caused by an implementation error in ECDSA (Elliptic Curve Digital Signature Algorithm). An attacker could exploit this vulnerability using the FLUSH+RELOAD cache side-channel attack to recover ECDSA nonces. This vulnerability can only be exploited locally, authentication is not required and the exploit is not complex. An exploit can only partially affect confidentially, but not integrity or availability.




CVSS Base Score: 2.1
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/91990
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:L/AC:L/Au:N/C:P/I:N/A:N)


CVE-ID: CVE-2013-4353

DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused by a NULL pointer dereference when handling malicious S/MIME messages. By sending a specially-crafted TLS handshake, a remote attacker could exploit this vulnerability to cause a connecting client to crash.




CVSS Base Score: 5
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/90201
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVE-ID: CVE-2013-6449

DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused by an error in the ssl_get_algorithm2 function. A remote attacker could exploit this vulnerability using specially-crafted traffic from a TLS 1.2 client to cause the daemon to crash.




CVSS Base Score: 4.3
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/90068
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:N/I:N/A:P)


*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer



According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an "industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

Affected Products and Versions

These vulnerabilities are known to affect the following offerings:

·IBM Initiate Master Data Service versions 9.5, 9.7, 10.0, 10.1 (impacts Master Data Engine component, Message Brokers component and Enterprise Integrator Toolkit component)

·IBM Initiate Master Data Service Patient Hub versions 9.5, 9.7 (impacts Master Data Engine component, Message Brokers component and Enterprise Integrator Toolkit component)

·IBM Initiate Master Data Service Provider Hub versions 9.5, 9.7 (impacts Master Data Engine component, Message Brokers component and Enterprise Integrator Toolkit component)

·IBM InfoSphere Master Data Management Patient Hub version 10.0 (impacts Master Data Engine component, Message Brokers component and Enterprise Integrator Toolkit component)

·IBM InfoSphere Master Data Management Provider Hub version 10.0 (impacts Master Data Engine component, Message Brokers component and Enterprise Integrator Toolkit component)

· IBM InfoSphere Master Data Management Standard/Advanced Edition version 11.0 (impacts Message Brokers component and Enterprise Integrator Toolkit component)

Remediation/Fixes

For IBM Initiate Master Data Service V9.5:
· Apply Fix 9.5.041814_IM_Initiate_MasterDataService_ALL_ifix from fix central.

For IBM Initiate Master Data Service Patient Hub V9.5:
· Apply Fix 9.5.041814_IM_Initiate_Patient_ALL_ifix from fix central.

For IBM Initiate Master Data Service Provider Hub V9.5:
· Apply Fix 9.5.041814_IM_Initiate_Provider_ALL_ifix from fix central.

For IBM Initiate Master Data Service V9.7:

· Apply Fix 9.7.041814_IM_Initiate_MasterDataService_ALL_ifix from fix central.

For IBM Initiate Master Data Service Patient Hub V9.7:
· Apply Fix 9.7.041814_IM_Initiate_Patient_ALL_ifix from fix central.

For IBM Initiate Master Data Service Provider Hub V9.7:
· Apply Fix 9.7.041814_IM_Initiate_Provider_ALL_ifix from fix central.

For IBM Initiate Master Data Service V10.0:
· Apply Fix 10.0.041814_IM_Initiate_MasterDataService_ALL_ifix from fix central.

For IBM InfoSphere Master Data Management Patient Hub V10.0:
· Apply Fix 10.0.041814_IM_Initiate_Patient_ALL_ifix from fix central.

For IBM InfoSphere Master Data Management Provider Hub V10.0:
· Apply Fix 10.0.041814_IM_Initiate_Provider_ALL_ifix from fix central.

For IBM Initiate Master Data Service V10.1:

· Apply Fix 10.1.041814_IM_Initiate_MasterDataService_ALL_ifix from fix central.

For IBM InfoSphere Master Data Management Standard/Advanced Edition V11.0:

· Apply Fix 11.0.0.0-MDM-IF011 from fix central.


If you are using SSL/TLS with the affected components, follow the directions below. If you have SSL/TLS turned off, be sure to apply the patch before you turn this feature on. After applying the fix, additional instructions are needed for CVE-2014-0160

1) Replace your SSL Certificates.

You need to revoke existing SSL certificates and reissue new certificates. You need to be sure not to generate the new certificates using the old private key and create a new private key (ie using "openssl genrsa") and use that new private key to create the new certificate signing request (CSR).

2) Reset User Credentials

Users of network facing applications protected by a vulnerable version of OpenSSL should be forced to reset their passwords and should revoke any authentication or session related cookies set prior to the time OpenSSL was upgraded and force the user to re-authenticate.



Warning: Your environment may require additional fixes for other products, including non-IBM products. Please replace the SSL certificates and reset the user credentials after applying the necessary fixes to your environment.

Workarounds and Mitigations

None known

Get Notified about Future Security Bulletins

References

Off

Acknowledgement

None

Change History

18 April 2014 Added additional links and associated fix packs.
18 April 2014 Original publish date

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

Internal Use Only

Wei Zheng created this technote

[{"Product":{"code":"SSWSR9","label":"IBM InfoSphere Master Data Management"},"Business Unit":{"code":"BU059","label":"IBM Software w\/o TPS"},"Component":"Not Applicable","Platform":[{"code":"PF002","label":"AIX"},{"code":"PF016","label":"Linux"},{"code":"PF027","label":"Solaris"},{"code":"PF033","label":"Windows"},{"code":"PF010","label":"HP-UX"}],"Version":"11.0","Edition":"Advanced;Standard","Line of Business":{"code":"LOB10","label":"Data and AI"}},{"Product":{"code":"SSLVY3","label":"Initiate Master Data Service"},"Business Unit":{"code":"BU059","label":"IBM Software w\/o TPS"},"Component":"Not Applicable","Platform":[{"code":"PF033","label":"Windows"},{"code":"PF002","label":"AIX"},{"code":"PF010","label":"HP-UX"},{"code":"PF027","label":"Solaris"},{"code":"PF016","label":"Linux"}],"Version":"10.0.0;10.1.0;9.5.0;9.7.0","Edition":"All Editions","Line of Business":{"code":"LOB10","label":"Data and AI"}}]

Document Information

Modified date:
27 April 2022

UID

swg21670738