-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2478
 Security Bulletin: OpenSource GNU glibc Vulnerabilities which is used by
                IBM PureApplication Systems (CVE-2015-8776)
                              3 October 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM PureApplication Systems
Publisher:         IBM
Operating System:  AIX
                   Linux variants
                   Windows
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
                   Denial of Service        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-8776  

Reference:         ESB-2017.1881
                   ESB-2017.1253
                   ESB-2017.1191
                   ESB-2017.0753

Original Bulletin: 
   http://www-01.ibm.com/support/docview.wss?uid=swg22009142

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: OpenSource GNU glibc Vulnerabilities which is used by IBM
PureApplication Systems (CVE-2015-8776)

Security Bulletin

Document information

More support for:
PureApplication System

Security

Software version:
2.1.0.0, 2.1.0.1, 2.1.0.2, 2.1.1.0, 2.1.2.0, 2.1.2.1, 2.1.2.2, 2.1.2.3,
2.1.2.4, 2.2.0.0, 2.2.1.0, 2.2.2.0, 2.2.2.1, 2.2.2.2, 2.2.3.0, 2.2.3.1,
2.2.3.2

Operating system(s):
AIX, Linux, Windows

Reference #:   2009142

Modified date: 02 October 2017

Summary

A vulnerability in Open Source GNU glibc affects the PureSystems Managers
used by IBM PureApplication System.

Vulnerability Details

CVEID: CVE-2015-8776
DESCRIPTION:
GNU C Library (glibc) is vulnerable to a denial of service. By passing out-
of-range time values to the strftime function, a remote attacker could
exploit this vulnerability to cause a segmentation fault or obtain sensitive
information.
CVSS Base Score: 6.5
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/110675
for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L)

Affected Products and Versions

IBM PureApplication System V2.1.0.0
IBM PureApplication System V2.1.0.1
IBM PureApplication System V2.1.0.2
IBM PureApplication System V2.1.0.0
IBM PureApplication System V2.1.1.0
IBM PureApplication System V2.1.2.0
IBM PureApplication System V2.1.2.1
IBM PureApplication System V2.1.2.2
IBM PureApplication System V2.1.2.3
IBM PureApplication System V2.1.2.4
IBM PureApplication System V2.2.0.0
IBM PureApplication System V2.2.1.0
IBM PureApplication System V2.2.2.0
IBM PureApplication System V2.2.2.1
IBM PureApplication System V2.2.2.2
IBM PureApplication System V2.2.3.0
IBM PureApplication System V2.2.3.1
IBM PureApplication System V2.2.3.2

Remediation/Fixes

The PureSystems Managers. on IBM PureApplication System is affected. The 
solution is to upgrade the IBM PureApplication System to the following fix 
level:

IBM PureApplication System V2.2.0.0, V2.2.1.0, V2.2.2.0, V2.2.2.1, V2.2.2.2, 
V2.2.3.0, V2.2.3.1, V2.2.3.2
Upgrade to IBM PureApplication System V2.2.4.0. Contact IBM for assistance

IBM PureApplication System V2.1.0.0, V2.1.0.1, V2.1.0.2, V2.1.0.0, V2.1.1.0, 
V2.1.2.0, V2.1.2.1, V2.1.2.2, V2.1.2.3, V2.1.2.4:
IBM recommends upgrading to a fixed version of the product. Contact IBM for 
assistance

Information on upgrading can be found here: 
http://www-01.ibm.com/support/docview.wss?uid=swg27039159

Bluemix Local System is the evolution of the IBM PureApplication System 
Intel based offerings. 

Workarounds and Mitigations

None

References

Complete CVSS v3 Guide
On-line Calculator v3

Related information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

October 2, 2017: Original document published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWdMe/Yx+lLeg9Ub1AQjuvg/+NA7IgI2WcVU7hXXSyAVpQwpa0yyOTqHv
S6RV4D198JU99D4Hk7OiCBBCB6UYsTWi5G0V/jXlX06Yi/+ZAcll2ACB/yjxRW2M
h9m54FrH1FIp+YJZquztWF8doq2BwoZy6QfuMf5w32zmZrnqQ/LT5hBOREHJ2W6r
vTxDahrvzc2eIE/lgJDLIlKJh1CB8XN5DcHjH/3DGFVUQ990G6bAJnFyt995TPyg
iZXUvGqQ93dLJVuT1PhTFZs4uVOji1MyHBVJjO5LxvdhVLcCbJMr9PZs12o/7F7g
tT+9b+Kireow9s+qckEQ6YUNc21Cl2vnecb+98WztHGh2TuITgPE2F/orjFgYDnH
41huLHIzOdsHjsFdCt1P4K7O5xuArGvYXPhhixontkmJwc5ZOVXB9CB/HW3xCp5K
5f1TGALjWuvKKSHjdAr6H2yBOyXqQaehC6wUkyWxdl4U1WUdtN9Nrq80AcUZ4lIz
JCQMDSxWKw4WA0Gp2UtTCGhumdJssDnl63HpPGSgIZ/b/fo5N+X210sjV0Z5zPaA
m6wM1U+oZBQ/FFF7ZCLS8ZYoTX4TDFjhVeTZDCKf52TdU/9fNoo/JPkSMBlPaYrY
CU+pFVEVXc8EobnIcURJ0NiTYSUNg95Rs5mOlDDhMxeOCo3jvFkTzFUICFK+XhqM
z0sJsXu96qQ=
=V4uk
-----END PGP SIGNATURE-----