IBM Support

Security Bulletin: Security Bulletin: Vulnerability in OpenSSL affects IBM InfoSphere Master Data Management (CVE-2016-2842)

Security Bulletin


Summary

This bulletin addresses CVE-2016-2842 for IBM InfoSphere Master Data Management.

Vulnerability Details

OpenSSL vulnerabilities were disclosed on March 1, 2016 by the OpenSSL Project. OpenSSL is used by IBM InfoSphere Master Data Management. IBM InfoSphere Master Data Management addressed the applicable CVEs with the details provided in:

Security Bulletin: Multiple vulnerabilities in OpenSSL affect IBM InfoSphere Master Data Management

An additional CVE, CVE-2016-2842, was also fixed but was not initially included in the March 1, 2016 OpenSSL Project announcement or in the associated security bulletin for this product. This bulletin only addresses CVE-2016-2842. Please see the bulletin linked above for the other CVEs that were addressed by the March 1, 2016 OpenSSL Project.



CVE-ID: CVE-2016-2842
Description: OpenSSL is vulnerable to a denial of service, caused by the failure to verify that a certain memory allocation succeeds by the doapr_outch function. A remote attacker could exploit this vulnerability using a specially crafted string to cause an out-of-bounds write or consume an overly large amount of resources.
CVSS Base Score: 7.5
CVSS Temporal Score: https://exchange.xforce.ibmcloud.com/vulnerabilities/111304 for more information
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

These vulnerabilities are known to affect the following offerings:

IBM Initiate Master Data Service versions 9.5, 9.7, 10.0, 10.1 (impacts Master Data Engine component, Message Brokers component and Enterprise Integrator Toolkit component)

IBM Initiate Master Data Service Patient Hub versions 9.5, 9.7 (impacts Master Data Engine component, Message Brokers component and Enterprise Integrator Toolkit component)

IBM Initiate Master Data Service Provider Hub versions 9.5, 9.7 (impacts Master Data Engine component, Message Brokers component and Enterprise Integrator Toolkit component)

IBM InfoSphere Master Data Management Patient Hub version 10.0 (impacts Master Data Engine component, Message Brokers component and Enterprise Integrator Toolkit component)

IBM InfoSphere Master Data Management Provider Hub version 10.0 (impacts Master Data Engine component, Message Brokers component and Enterprise Integrator Toolkit component)

IBM InfoSphere Master Data Management Standard/Advanced Edition version 11.0 (impacts Message Brokers component and Enterprise Integrator Toolkit component)

IBM InfoSphere Master Data Management Standard/Advanced Edition version 11.3 (impacts Message Brokers component)

IBM InfoSphere Master Data Management Standard/Advanced Edition version 11.4 (impacts Message Brokers component)

IBM InfoSphere Master Data Management Standard/Advanced Edition version 11.5 (impacts Message Brokers component)

Remediation/Fixes

The recommended solution is to apply the fix as soon as practical. Please see below for information on the fixes available.

ProductVRMFAPARRemediation/First Fix
IBM Initiate Master Data Service
9.5
None9.5.040116_IM_Initiate_MasterDataService_ALL_InterimFix
IBM Initiate Master Data Service Patient Hub

9.5
None9.5.040116_IM_Initiate_Patient_ALL_InterimFix
IBM Initiate Master Data Service Provider Hub

9.5
None9.5.040116_IM_Initiate_Provider_ALL_InterimFix
IBM Initiate Master Data Service

9.7
None9.7.040116_IM_Initiate_MasterDataService_ALL_InterimFix
IBM Initiate Master Data Service Patient Hub

9.7
None9.7.040116_IM_Initiate_Patient_ALL_InterimFix
IBM Initiate Master Data Service Provider Hub

9.7
None9.7.040116_IM_Initiate_Provider_ALL_InterimFix
IBM Initiate Master Data Service

10.0
None10.0.040116_IM_Initiate_MasterDataService_ALL_InterimFix
IBM InfoSphere Master Data Management Patient Hub

10.0
None10.0.040116_IM_Initiate_Patient_ALL_InterimFix
IBM InfoSphere Master Data Management Provider Hub

10.0
None10.0.040116_IM_Initiate_Provider_ALL_InterimFix
IBM Initiate Master Data Service

10.1
None10.1.040116_IM_Initiate_MasterDataService_ALL_InterimFix
IBM InfoSphere Master Data Management Standard/Advanced Edition

11.0
None11.0.0.5-MDM-SAE-FP05IF001
IBM InfoSphere Master Data Management Standard/Advanced Edition

11.3
None11.3.0.5-MDM-SE-AE-FP05IF001
IBM InfoSphere Master Data Management Standard/Advanced Edition

11.4
None11.4.0.5-MDM-SE-AE-FP05IF001
IBM InfoSphere Master Data Management Standard/Advanced Edition
11.5
None 11.5.0.2-MDM-SAE-FP02IF000_FC

Workarounds and Mitigations

None

Important note: IBM strongly suggests that all System z customers subscribe to the System z Security Portal to receive the latest critical System z security and integrity service. If you are not subscribed, see the instructions on the System z Security web site. Security and integrity APARs and associated fixes will be posted to this portal. IBM suggests reviewing the CVSS scores and applying all security or integrity fixes as soon as possible to minimize any potential risk

Get Notified about Future Security Bulletins

References

Off

Change History

6 May 2016 - Original version published

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

[{"Product":{"code":"SSWSR9","label":"IBM InfoSphere Master Data Management"},"Business Unit":{"code":"BU059","label":"IBM Software w\/o TPS"},"Component":"--","Platform":[{"code":"PF002","label":"AIX"},{"code":"PF016","label":"Linux"},{"code":"PF027","label":"Solaris"},{"code":"PF033","label":"Windows"}],"Version":"10.0;10.0.0;10.1;10.1.0;11.0;11.0.0;11.3;11.4;9.7;9.5;11.5","Edition":"","Line of Business":{"code":"LOB10","label":"Data and AI"}}]

Document Information

Modified date:
27 April 2022

UID

swg21982353