-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.1009
        Security Bulletin: OpenSSL vulnerability in current release
                        of the IBM SDK for Node.js
                               20 June 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM SDK for Node.js
Publisher:         IBM
Operating System:  AIX
                   Linux variants
                   Windows
                   OS X
Impact/Access:     Access Privileged Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-0076  

Reference:         ASB-2014.0071
                   ASB-2014.0069.2
                   ESB-2014.1000
                   ESB-2014.0977.2
                   ESB-2014.0529
                   ESB-2014.0511
                   ESB-2014.0505
                   ESB-2014.0492.5

Original Bulletin: 
   http://www-01.ibm.com/support/docview.wss?uid=swg21676424

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: OpenSSL vulnerability in current release of the IBM
SDK for Node.js

Security Bulletin

Document information

More support for:
IBM SDK for Node.js

Software version:
Version Independent

Operating system(s):
Platform Independent

Reference #:
1676424

Modified date:
2014-06-17

Summary

OpenSSL ECDSA FLUSH+RELOAD cache side-channel attack

Vulnerability Details

CVE ID: CVE-2014-0076

DESCRIPTION: OpenSSL could allow a local attacker to obtain sensitive
information, caused by an implementation error in ECDSA (Elliptic Curve
Digital Signature Algorithm). An attacker could exploit this vulnerability
using the FLUSH+RELOAD cache side-channel attack to recover ECDSA nonces.

CVSS Base Score: 2.1
CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/91990 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:L/AC:L/Au:N/C:P/I:N/A:N)

Affected Products and Versions

IBM SDK for Node.js v1.1.0.2

Remediation/Fixes

IBM SDK for Node.js v1.1.0.3

IBM SDK for Node.js can be downloaded, subject to the terms of the
developerWorks license, from here

IBM customers requiring an update for an SDK shipped with an IBM product
should contact IBM support, and/or refer to the appropriate product
security bulletin.

Workarounds and Mitigations

None

References
Complete CVSS Guide
On-line Calculator V2

Related information
IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency
and priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT
WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND
FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING
THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=jt52
-----END PGP SIGNATURE-----