-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.1017
         Security Bulletin: SmartCloud Orchestrator is affected by
                   the following OpenSSL vulnerabilities
                               23 June 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM SmartCloud Orchestrator
Publisher:         IBM
Operating System:  Linux variants
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Access Privileged Data          -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Provide Misleading Information  -- Remote/Unauthenticated
                   Unauthorised Access             -- Remote/Unauthenticated
                   Access Confidential Data        -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-3470 CVE-2014-0224 CVE-2014-0221
                   CVE-2014-0198 CVE-2014-0195 CVE-2014-0076
                   CVE-2010-5298  

Reference:         ASB-2014.0073
                   ASB-2014.0071
                   ASB-2014.0069.2
                   ASB-2014.0068

Original Bulletin: 
   http://www-01.ibm.com/support/docview.wss?uid=swg21676062

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: SmartCloud Orchestrator is affected by the following 
OpenSSL vulnerabilities (CVE-2014-0224, CVE-2014-0221, CVE-2014-0195, 
CVE-2014-0198, CVE-2010-5298, CVE-2014-3470, CVE-2014-0076)

Security Bulletin

Document information

More support for:

IBM SmartCloud Orchestrator

Software version:

2.3

Operating system(s):

Platform Independent

Reference #:

1676062

Modified date:

2014-06-12

Summary

Security vulnerabilities have been discovered in OpenSSL that were reported on
June 5, 2014 by the OpenSSL Project.

Vulnerability Details

CVE-ID: CVE-2014-0224

DESCRIPTION: OpenSSL is vulnerable to a man-in-the-middle attack, caused by 
the use of weak keying material in SSL/TLS clients and servers. A remote 
attacker could exploit this vulnerability using a specially-crafted handshake
to conduct man-in-the-middle attacks to decrypt and modify traffic.

CVSS Base Score: 5.8

CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/93586 for the 
current score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:M/Au:N/C:P/I:P/A:N)

CVE-ID: CVE-2014-0221

DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused by a 
recursion error in the DTLS client. By sending an invalid DTLS handshake, a 
remote attacker could exploit this vulnerability to cause the application to 
crash.

CVSS Base Score: 4.3

CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/93587 for the 
current score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:M/Au:N/C:N/I:N/A:P)

CVE-ID: CVE-2014-0195

DESCRIPTION: OpenSSL is vulnerable to a buffer overflow. By sending invalid 
DTLS packet fragments, a remote attacker could exploit this vulnerability to 
overrun the client or server and execute arbitrary code on a DTLS client or 
server.

CVSS Base Score: 7.5

CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/93588 for the 
current score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVE-ID: CVE-2014-0198

DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused by a NULL 
pointer dereference in the do_ssl3_write() function. If 
SSL_MODE_RELEASE_BUFFERS is enabled, a remote attacker could exploit this 
vulnerability to cause the application to crash.

CVSS Base Score: 4.3

CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/93000 for the 
current score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:M/Au:N/C:N/I:N/A:P)

CVE-ID: CVE-2010-5298

DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused by a race 
condition in the ssl3_read_bytes function. If SSL_MODE_RELEASE_BUFFERS is 
enabled, an attacker could exploit this vulnerability using an SSL connection
in a multithreaded environment to inject data into an SSL stream and cause a 
denial of service.

CVSS Base Score: 4

CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/92632 for the 
current score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:H/Au:N/C:N/I:P/A:P)

CVE-ID: CVE-2014-3470

DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused by the 
implementation of anonymous ECDH ciphersuites. A remote attacker could exploit
this vulnerability to cause a denial of service.

CVSS Base Score: 4.3

CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/93589 for the 
current score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:M/Au:N/C:N/I:N/A:P)

CVE-ID: CVE-2014-0076

DESCRIPTION: OpenSSL could allow a local attacker to obtain sensitive 
information, caused by an implementation error in ECDSA (Elliptic Curve 
Digital Signature Algorithm). An attacker could exploit this vulnerability 
using the FLUSH+RELOAD cache side-channel attack to recover ECDSA nonces.

CVSS Base Score: 2.1

CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/91990

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:L/AC:L/Au:N/C:P/I:N/A:N)

Affected Products and Versions

SmartCloud Orchestrator 2.3 and 2.3 FP1

Remediation/Fixes

The only component of SmartCloud Orchestrator is vulnetable to these CVEs is 
the Image Construction and COmposition Tool bundle named "Enablement Bundle 
for Virtual Applications and System Plugins on Windows".

Customers are requested to remove this bundle from Image Construction and 
Composition Tool.

This bundle is not automatically included in images extended via Image 
Construction and Composition Tool and is not needed for any of the officially
supported SmartCloud Orchestartor functionalities.

References

Complete CVSS Guide

On-line Calculator V2

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

*The CVSS Environment Score is customer environment specific and will 
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the 
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the 
Common Vulnerability Scoring System (CVSS) is an "industry open standard 
designed to convey vulnerability severity and help to determine urgency and 
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY 
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS 
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT 
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=PBza
-----END PGP SIGNATURE-----