-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3246
        Security Bulletin: IBM BigInsights is affected by multiple
                        vulnerabilities in IBM Db2
                              24 October 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM BigInsights
Publisher:         IBM
Operating System:  Linux variants
Impact/Access:     Access Privileged Data    -- Remote/Unauthenticated
                   Overwrite Arbitrary Files -- Existing Account      
                   Denial of Service         -- Remote/Unauthenticated
                   Reduced Security          -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-1448 CVE-2018-1447 CVE-2018-1428
                   CVE-2018-1427 CVE-2018-1426 CVE-2017-3736
                   CVE-2017-3732 CVE-2016-0705 CVE-2016-0702

Reference:         ASB-2018.0244
                   ASB-2018.0170
                   ASB-2018.0092
                   ASB-2018.0088
                   ASB-2018.0086
                   ASB-2018.0083
                   ASB-2018.0081

Original Bulletin: 
   https://www.ibm.com/support/docview.wss?uid=ibm10735117

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: IBM BigInsights is affected by multiple vulnerabilities in
IBM Db2

Document information

More support for: IBM BigInsights

Software version: 4.2.0, 4.2.5

Operating system(s): Linux

Reference #: 0735117

Modified date: 23 October 2018

Security Bulletin


Summary

IBM BigInsights is affected by multiple vulnerabilities in IBM Db2.

Vulnerability Details

CVEID: CVE-2016-0702
DESCRIPTION: OpenSSL could allow a local attacker to obtain sensitive
information, caused by a side-channel attack against a system based on the
Intel Sandy-Bridge microarchitecture. An attacker could exploit this
vulnerability to recover RSA keys.
CVSS Base Score: 2.9
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
111144 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N)

CVEID: CVE-2016-0705
DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused by a
double-free error when parsing DSA private keys. An attacker could exploit this
vulnerability to corrupt memory and cause a denial of service.
CVSS Base Score: 3.7
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
111140 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2017-3732
DESCRIPTION: OpenSSL could allow a remote attacker to obtain sensitive
information, caused by a carry propagating bug in the x86_64 Montgomery
squaring procedure. An attacker could exploit this vulnerability to obtain
information about the private key.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
121313 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)

CVEID: CVE-2017-3736
DESCRIPTION: OpenSSL could allow a remote attacker to obtain sensitive
information, caused by a carry propagation flaw in the x86_64 Montgomery
squaring function bn_sqrx8x_internal(). An attacker with online access to an
unpatched system could exploit this vulnerability to obtain information about
the private key.
CVSS Base Score: 5.9
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
134397 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N)

CVEID: CVE-2018-1426
DESCRIPTION: IBM GSKit duplicates the PRNG state across fork() system calls
when multiple ICC instances are loaded which could result in duplicate Session
IDs and a risk of duplicate key material.
CVSS Base Score: 7.4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
139071 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N)

CVEID: CVE-2018-1427
DESCRIPTION: IBM GSKit contains several enviornment variables that a local
attacker could overflow and cause a denial of service.
CVSS Base Score: 6.2
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
139072 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID: CVE-2018-1428
DESCRIPTION: IBM GSKit uses weaker than expected cryptographic algorithms that
could allow an attacker to decrypt highly sensitive information.
CVSS Base Score: 6.2
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
139073 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)


CVEID: CVE-2018-1447
DESCRIPTION: The GSKit CMS KDB logic fails to salt the hash function resulting
in weaker than expected protection of passwords. A weak password may be
recovered. Note: After update the customer should change password to ensure the
new password is stored more securely. Products should encourage customers to
take this step as a high priority action.
CVSS Base Score: 5.1
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
139972 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N)

CVEID: CVE-2018-1448
DESCRIPTION: IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server)
contains a vulnerability that could allow a local user to overwrite arbitrary
files owned by the DB2 instance owner.
CVSS Base Score: 7.7
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
140043 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H)

Affected Products and Versions

IBM BigInsights: 4.2, 4.2.5

Remediation/Fixes

BigInsights 4.2: Fixes are available in a downloadable image here: https://
www.ibm.com/support/entdocview.wss-uid=swg24044682
BigInsights 4.2.5: Fixes are available in a downloadable image here: https://
www.ibm.com/support/entdocview.wss-uid=swg24044646

Workarounds and Mitigations

None

Reference

Complete CVSS v3 Guide
On-line Calculator v3

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

23 October 2018: Original Version Published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=VJvI
-----END PGP SIGNATURE-----