-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.0981
Security Bulletin: Open Source GNU glibc Vulnerabilities Security Bulletin:
 Open Source GNU glibc Vulnerabilities which is used by IBM OS Images for
       RedHat Linux in IBM PureApplication Systems (CVE-2017-12132)
                               3 April 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM PureApplication Software Suite
                   IBM Bluemix Local System
                   IBM PureApplication System/Software
Publisher:         IBM
Operating System:  UNIX variants (UNIX, Linux, OSX)
                   Windows
                   AIX
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Access Privileged Data          -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Provide Misleading Information  -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-12163 CVE-2017-12150 CVE-2017-12132
                   CVE-2015-8779 CVE-2015-8778 CVE-2014-9761

Reference:         ASB-2016.0017
                   ESB-2018.0628
                   ESB-2018.0601
                   ESB-2018.0473
                   ESB-2017.3225.2
                   ESB-2017.1881
                   ESB-2017.0400
                   ESB-2016.2106

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=swg22015245
   http://www.ibm.com/support/docview.wss?uid=swg22009218
   http://www.ibm.com/support/docview.wss?uid=swg22009146

Comment: This bulletin contains three (3) IBM security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin

Document information

More support for: PureApplication System
Security

Software version: 2.2.2.0, 2.2.2.1, 2.2.2.2, 2.2.3.0, 2.2.3.1, 2.2.3.2, 2.2.4.0

Operating system(s): Platform Independent

Reference #: 2015245

Modified date: 02 April 2018

Summary

There are vulnerabilities in the Open Source GNU glibc that is used by the OS
Images for IBM PureApplication Software Suite, IBM Bluemix Local System and IBM
PureApplication System/Software

Vulnerability Details

CVEID: CVE-2017-12132
DESCRIPTION: GNU C Library (aka glibc or libc6) could allow a remote attacker
to conduct spoofing attacks, caused by a flaw in the DNS stub resolver. An
attacker could exploit this vulnerability to perform off-path DNS spoofing
attacks.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
129949 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)

Affected Products and Versions

IBM OS Image for Red Hat Linux Systems 2.1.5.0
IBM OS Image for Red Hat Linux Systems 2.1.6.0
IBM OS Image for Red Hat Linux Systems 2.1.7.0
IBM OS Image for Red Hat Linux Systems 2.1.8.0
IBM OS Image for Red Hat Linux Systems 3.0.5.0
IBM OS Image for Red Hat Linux Systems 3.0.6.0
IBM OS Image for Red Hat Linux Systems 3.0.7.0

Remediation/Fixes

The solution is to upgrade the IBM PureApplication System to the following fix
level:

IBM PureApplication V2.2.0.0, V2.2.1.0, V2.2.2.0, V2.2.2.1, V2.2.2.2, V2.2.3.0,
V2.2.3.1, V2.2.3.2, V2.2.4.0

  o Upgrade to IBM PureApplication V2.2.5.0. Contact IBM for assistance.

PureApplication Software:
Linux:
http://www.ibm.com/support/fixcentral/swg/quickorderparent=PureSystems&product
=ibm/WebSphere/PureApplication+System&release=2.2.5.0&platform=All&function=
fixId&fixids=pureappsw_content_2250&includeRequisites=1&includeSupersedes=0&
downloadMethod=ddp&source=fc

PureApplication System:
AIX
http://www.ibm.com/support/fixcentral/swg/quickorderparent=PureSystems&product
=ibm/WebSphere/PureApplication+System&release=2.2.5.0&platform=All&function=
fixId&fixids=Group_Content_PureApplicationSystem_2.2.5.0_Power&
includeRequisites=1&includeSupersedes=0&downloadMethod=ddp&source=fc

Linux
http://www.ibm.com/support/fixcentral/swg/quickorderparent=PureSystems&product
=ibm/WebSphere/PureApplication+System&release=2.2.5.0&platform=All&function=
fixId&fixids=Group_Content_PureApplicationSystem_2.2.5.0_Intel&
includeRequisites=1&includeSupersedes=0&downloadMethod=ddp&source=fc

Intel
http://www.ibm.com/support/fixcentral/swg/quickorderparent=PureSystems&product
=ibm/WebSphere/PureApplication+System&release=2.2.5.0&platform=All&function=
fixId&fixids=Group_Base_RedHat_PureApplicationSystem_2.2.5.0_Intel&
includeRequisites=1&includeSupersedes=0&downloadMethod=ddp&source=fc

Information on upgrading can be found here: http://www-01.ibm.com/support/
docview.wssuid=swg27039159

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

References

Complete CVSS v3 Guide
On-line Calculator v3

Related information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

April 2, 2018: Original document published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY OF
ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A
PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY
ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

==============================================================================

Security Bulletin: Open Source GNU glibc Vulnerabilities which is used by IBM
OS Images for RedHat Linux in IBM PureApplication Systems (CVE-2014-9761
CVE-2015-8778 CVE-2015-8779)

Security Bulletin

Document information

More support for: 
Security

Software version: 2.2.2.0, 2.2.2.1, 2.2.2.2, 2.2.3.0, 2.2.3.1, 2.2.3.2

Operating system(s): AIX, Linux, Windows

Reference #: 2009218

Modified date: 02 April 2018

Summary

There are vulnerabilities in the Open Source GNU glibc that is used by the OS
Images for IBM PureApplication Software Suite, IBM Bluemix Local System and IBM
PureApplication System/Software

Vulnerability Details

CVEID: CVE-2014-9761
DESCRIPTION: GNU C Library (glibc) is vulnerable to a stack-based buffer
overflow, caused by improper bounds checking by the nan function. By sending an
overly long string, a remote attacker could overflow a buffer and execute
arbitrary code on the system or cause the application to crash.
CVSS Base Score: 5.6
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
111085 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L)

CVEID: CVE-2015-8778
DESCRIPTION: GNU C Library (glibc) could allow a remote attacker to execute
arbitrary code on the system, caused by an integer overflow in hcreate and
hcreate_r. An attacker could exploit this vulnerability to trigger an
out-of-bound memory access and execute arbitrary code on the system or cause
the application to crash.
CVSS Base Score: 5.6
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
111086 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L)

CVEID: CVE-2015-8779
DESCRIPTION: GNU C Library (glibc) is vulnerable to a stack-based buffer
overflow, caused by improper bounds checking by the catopen function. By
sending an overly long string, a remote attacker could overflow a buffer and
execute arbitrary code on the system or cause the application to crash.
CVSS Base Score: 5.6
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
111087 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L)

Affected Products and Versions

IBM OS Image for Red Hat Linux Systems 2.1.5.0
IBM OS Image for Red Hat Linux Systems 2.1.6.0
IBM OS Image for Red Hat Linux Systems 2.1.7.0
IBM OS Image for Red Hat Linux Systems 2.1.8.0
IBM OS Image for Red Hat Linux Systems 3.0.5.0
IBM OS Image for Red Hat Linux Systems 3.0.6.0
IBM OS Image for Red Hat Linux Systems 3.0.7.0

Remediation/Fixes

The solution is to upgrade the IBM PureApplication System to the following fix
level:

IBM PureApplication V2.2.0.0, V2.2.1.0, V2.2.2.0, V2.2.2.1, V2.2.2.2, V2.2.3.0,
V2.2.3.1, V2.2.3.2, V2.2.4.0

  o Upgrade to IBM PureApplication V2.2.5.0. Contact IBM for assistance.

PureApplication Software:
Linux:
http://www.ibm.com/support/fixcentral/swg/quickorderparent=PureSystems&product
=ibm/WebSphere/PureApplication+System&release=2.2.5.0&platform=All&function=
fixId&fixids=pureappsw_content_2250&includeRequisites=1&includeSupersedes=0&
downloadMethod=ddp&source=fc

PureApplication System:
AIX
http://www.ibm.com/support/fixcentral/swg/quickorderparent=PureSystems&product
=ibm/WebSphere/PureApplication+System&release=2.2.5.0&platform=All&function=
fixId&fixids=Group_Content_PureApplicationSystem_2.2.5.0_Power&
includeRequisites=1&includeSupersedes=0&downloadMethod=ddp&source=fc

Linux
http://www.ibm.com/support/fixcentral/swg/quickorderparent=PureSystems&product
=ibm/WebSphere/PureApplication+System&release=2.2.5.0&platform=All&function=
fixId&fixids=Group_Content_PureApplicationSystem_2.2.5.0_Intel&
includeRequisites=1&includeSupersedes=0&downloadMethod=ddp&source=fc

Intel
http://www.ibm.com/support/fixcentral/swg/quickorderparent=PureSystems&product
=ibm/WebSphere/PureApplication+System&release=2.2.5.0&platform=All&function=
fixId&fixids=Group_Base_RedHat_PureApplicationSystem_2.2.5.0_Intel&
includeRequisites=1&includeSupersedes=0&downloadMethod=ddp&source=fc

Information on upgrading can be found here: http://www-01.ibm.com/support/
docview.wssuid=swg27039159

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

References

Complete CVSS v3 Guide
On-line Calculator v3

Related information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

October 2, 2017: Original document published
April 2, 2018 Update download information

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY OF
ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A
PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY
ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

===============================================================================

Security Bulletin: Open Source Samba Samba Vulnerabilities which is used by IBM
OS Images for RedHat Linux in IBM PureApplication Systems (CVE-2017-12163
CVE-2017-12150)

Security Bulletin

Document information

More support for: PureApplication System
Security

Software version: 2.1.0.0, 2.1.0.1, 2.1.0.2, 2.1.1.0, 2.1.2.0, 2.1.2.1,
2.1.2.2, 2.1.2.3, 2.1.2.4, 2.2.0.0, 2.2.1.0, 2.2.2.0, 2.2.2.1, 2.2.2.2,
2.2.3.0, 2.2.3.1, 2.2.3.2

Operating system(s): AIX, Linux, Windows

Reference #: 2009146

Modified date: 02 April 2018

Summary

There are vulnerabilities in the Open Source GNU glibc that is used by the OS
Images for IBM PureApplication Software Suite, IBM Bluemix Local System and IBM
PureApplication System/Software

Vulnerability Details

CVEID: CVE-2017-12163
DESCRIPTION: Samba could allow a remote authenticated attacker to obtain
sensitive information, caused by a memory leak over SMB1. By sending specially
crafted SMB1 data, an attacker could exploit this vulnerability to cause
portions of server memory contents to be written to a file and obtain sensitive
information.
CVSS Base Score: 6.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
132351 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N)

CVEID: CVE-2017-12150
DESCRIPTION: Samba could allow a remote attacker to obtain sensitive
information, caused by the failure to require SMB signing in SMB1/2/3
connections. An attacker could exploit this vulnerability using
man-in-the-middle techniques to hijack client connections and obtain sensitive
information.
CVSS Base Score: 5.9
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
132349 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N)

Affected Products and Versions

IBM OS Image for Red Hat Linux Systems 2.1.5.0
IBM OS Image for Red Hat Linux Systems 2.1.6.0
IBM OS Image for Red Hat Linux Systems 2.1.7.0
IBM OS Image for Red Hat Linux Systems 2.1.8.0
IBM OS Image for Red Hat Linux Systems 3.0.5.0
IBM OS Image for Red Hat Linux Systems 3.0.6.0
IBM OS Image for Red Hat Linux Systems 3.0.7.0

Remediation/Fixes

The solution is to upgrade the IBM PureApplication System to the following fix
level:

IBM PureApplication V2.2.0.0, V2.2.1.0, V2.2.2.0, V2.2.2.1, V2.2.2.2, V2.2.3.0,
V2.2.3.1, V2.2.3.2, V2.2.4.0

  o Upgrade to IBM PureApplication V2.2.5.0. Contact IBM for assistance.

PureApplication Software:
Linux:
http://www.ibm.com/support/fixcentral/swg/quickorderparent=PureSystems&product
=ibm/WebSphere/PureApplication+System&release=2.2.5.0&platform=All&function=
fixId&fixids=pureappsw_content_2250&includeRequisites=1&includeSupersedes=0&
downloadMethod=ddp&source=fc

PureApplication System:
AIX
http://www.ibm.com/support/fixcentral/swg/quickorderparent=PureSystems&product
=ibm/WebSphere/PureApplication+System&release=2.2.5.0&platform=All&function=
fixId&fixids=Group_Content_PureApplicationSystem_2.2.5.0_Power&
includeRequisites=1&includeSupersedes=0&downloadMethod=ddp&source=fc

Linux
http://www.ibm.com/support/fixcentral/swg/quickorderparent=PureSystems&product
=ibm/WebSphere/PureApplication+System&release=2.2.5.0&platform=All&function=
fixId&fixids=Group_Content_PureApplicationSystem_2.2.5.0_Intel&
includeRequisites=1&includeSupersedes=0&downloadMethod=ddp&source=fc

Intel
http://www.ibm.com/support/fixcentral/swg/quickorderparent=PureSystems&product
=ibm/WebSphere/PureApplication+System&release=2.2.5.0&platform=All&function=
fixId&fixids=Group_Base_RedHat_PureApplicationSystem_2.2.5.0_Intel&
includeRequisites=1&includeSupersedes=0&downloadMethod=ddp&source=fc

Information on upgrading can be found here: http://www-01.ibm.com/support/
docview.wssuid=swg27039159

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

References

Complete CVSS v3 Guide
On-line Calculator v3

Related information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

April 2, 2018: Original document published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY OF
ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A
PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY
ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ZHah
-----END PGP SIGNATURE-----