IBM Support

Security Bulletin: Multiple open source vulnerabilities affect IBM PureApplication System

Security Bulletin


Summary

Vulnerabilities in openSSL, glibc, curl, and VMWare that are used in IBM PureApplication System. IBM PureApplication System has addressed these vulnerabilities.

Vulnerability Details

CVEID: CVE-2018-1000301
DESCRIPTION: curl is vulnerable to a denial of service, caused by heap-based buffer over-read. By sending a specially crafted RTSP response, a remote attacker could overflow a buffer and possibly obtain sensitive information or cause the application to crash.
CVSS Base Score: 6.5
CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/143390 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L)

CVEID: CVE-2018-11237
DESCRIPTION: GNU glibc is vulnerable to a buffer overflow, caused by improper bounds of checking by the mempcpy function. By sending a specially-crafted request, a remote attacker could overflow a buffer and execute arbitrary code on the system.
CVSS Base Score: 7.3
CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/143580 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)

CVEID: CVE-2018-0737
DESCRIPTION: OpenSSL could allow a local attacker to obtain sensitive information, caused by a cache-timing side channel attack in the RSA Key generation algorithm. An attacker with access to mount cache timing attacks during the RSA key generation process could exploit this vulnerability to recover the private key and obtain sensitive information.
CVSS Base Score: 3.3
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/141679 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N)

CVEID: CVE-2018-0732
DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused by the sending of a very large prime value to the client by a malicious server during key agreement in a TLS handshake. By spending an unreasonably long period of time generating a key for this prime, a remote attacker could exploit this vulnerability to cause the client to hang.
CVSS Base Score: 3.7
CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/144658 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2019-5518
DESCRIPTION: VMware ESXi, Workstation, and Fusion could allow a remote attacker to execute arbitrary code on the system, caused by an out-of-bounds read/write flaw in the virtual USB 1.1 UHCI (Universal Host Controller Interface). By sending a specially-crafted request, an attacker could exploit this vulnerability to execute arbitrary code on the host system.
CVSS Base Score: 9.8
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/158820 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

CVEID: CVE-2019-5519
DESCRIPTION: VMware ESXi, Workstation, and Fusion could allow a remote attacker to execute arbitrary code on the system, caused by a Time-of-check Time-of-use (TOCTOU) vulnerability in the virtual USB 1.1 UHCI (Universal Host Controller Interface). By sending a specially-crafted request, an attacker could exploit this vulnerability to execute arbitrary code on the host system.
CVSS Base Score: 9.8
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/158821 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

IBM PureApplication System V2.2.3.0
IBM PureApplication System V2.2.3.1
IBM PureApplication System V2.2.3.2
IBM PureApplication System V2.2.4.0
IBM PureApplication System V2.2.5.0
IBM PureApplication System V2.2.5.1
IBM PureApplication System V2.2.5.2
IBM PureApplication System V2.2.5.3

Remediation/Fixes

Note about the package upgraded levels.

Upgrade the IBM PureApplication System to the following fix release:

  • IBM PureApplication System V2.2.6.0


Information on upgrading can be found here: http://www-01.ibm.com/support/docview.wss?uid=swg27039159

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

References

Off

Change History

May 31, 2019: Original document published

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

Internal Use Only

CVEs list:  CVE-2018-1000301,  CVE-2018-11237,  CVE-2018-0737,  CVE-2018-0732 , CVE-2019-5518, CVE-2019-5519

Advisory ID

Product Record ID

11757

113878

12132

130400

12190

116237

12190

116259

12382

116784

15816

134365

[{"Business Unit":{"code":"BU053","label":"Cloud & Data Platform"},"Product":{"code":"SSM8NY","label":"PureApplication System"},"Component":"Security","Platform":[{"code":"PF002","label":"AIX"},{"code":"PF016","label":"Linux"}],"Version":"2.2.5.3;2.2.5.2;2.2.5.1;2.2.5.0;2.2.4.0;2.2.3.2;2.2.3.1;2.2.3.0","Edition":"All Editions","Line of Business":{"code":"","label":""}}]

Document Information

Modified date:
10 June 2019

UID

ibm10885604