-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.1115
Security Bulletin: IBM SDK for Node.js is affected by the following OpenSSL
              vulnerabilities: CVE-2014-0224, CVE-2014-0221,
        CVE-2014-0195, CVE-2014-0198, CVE-2010-5298, CVE-2014-3470
                                9 July 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM SDK for Node.js
Publisher:         IBM
Operating System:  AIX
                   Linux variants
                   Windows
                   OS X
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Access Privileged Data          -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Provide Misleading Information  -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-3470 CVE-2014-0224 CVE-2014-0221
                   CVE-2014-0198 CVE-2014-0195 CVE-2010-5298

Reference:         ASB-2014.0073
                   ASB-2014.0071
                   ASB-2014.0068
                   ESB-2014.0887
                   ESB-2014.0755
                   ESB-2014.0751
                   ESB-2014.0543
                   ASB-2014.0069.2
                   ESB-2014.0624.2

Original Bulletin: 
   http://www-01.ibm.com/support/docview.wss?uid=swg21678167

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: IBM SDK for Node.js is affected by the following
OpenSSL vulnerabilities: CVE-2014-0224, CVE-2014-0221, CVE-2014-0195,
CVE-2014-0198, CVE-2010-5298, CVE-2014-3470

Document information

More support for:
IBM SDK for Node.js

Software version:
1.1

Operating system(s):
Platform Independent

Reference #:
1678167

Modified date:
2014-07-03

Security Bulletin

Summary

Security vulnerabilities have been discovered in OpenSSL that were reported
on June 5, 2014 by the OpenSSL Project.

Vulnerability Details

CVE-ID: CVE-2014-0224
DESCRIPTION: OpenSSL is vulnerable to a man-in-the-middle attack, caused
by the use of weak keying material in SSL/TLS clients and servers. A
remote attacker could exploit this vulnerability using a specially-crafted
handshake to conduct man-in-the-middle attacks to decrypt and modify traffic.

CVSS Base Score: 5.8
CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/93586 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:P/I:P/A:N)

CVE-ID: CVE-2014-0221

DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused by a
recursion error in the DTLS client. By sending an invalid DTLS handshake,
a remote attacker could exploit this vulnerability to cause the application
to crash.

CVSS Base Score: 4.3
CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/93587 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:N/I:N/A:P)

CVE-ID: CVE-2014-0195

DESCRIPTION: OpenSSL is vulnerable to a buffer overflow. By sending invalid
DTLS packet fragments, a remote attacker could exploit this vulnerability
to overrun the client or server and execute arbitrary code on a DTLS client
or server.

CVSS Base Score: 7.5
CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/93588 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVE-ID: CVE-2014-0198

DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused
by a NULL pointer dereference in the do_ssl3_write() function. If
SSL_MODE_RELEASE_BUFFERS is enabled, a remote attacker could exploit this
vulnerability to cause the application to crash.

CVSS Base Score: 4.3
CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/93000 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:N/I:N/A:P)

CVE-ID: CVE-2010-5298

DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused by a race
condition in the ssl3_read_bytes function. If SSL_MODE_RELEASE_BUFFERS
is enabled, an attacker could exploit this vulnerability using an SSL
connection in a multithreaded environment to inject data into an SSL stream
and cause a denial of service.

CVSS Base Score: 4
CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/92632 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:H/Au:N/C:N/I:P/A:P)

CVE-ID: CVE-2014-3470

DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused by the
implementation of anonymous ECDH ciphersuites. A remote attacker could
exploit this vulnerability to cause a denial of service.

CVSS Base Score: 4.3
CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/93589 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:N/I:N/A:P)

Affected Products and Versions

IBM SDK for Node.js v1.1.0.3 and earlier

Remediation/Fixes

IBM SDK for Node.js v1.1.0.4 and later

IBM SDK for Node.js can be downloaded, subject to the terms of the
developerWorks license, from here.

IBM customers requiring an update for an SDK shipped with an IBM product
should contact IBM support, and/or refer to the appropriate product
security bulletin.

References
Complete CVSS Guide
On-line Calculator V2

Related information
IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

3 July 2014: Original version published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency
and priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT
WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND
FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING
THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBU7zDdhLndAQH1ShLAQJdsBAAsyxvKltChSZH2JCpJ4/+3kC8trdUbi70
S5/yI4Tmcntu3fzTcV6X9yu7+wAc9roS99/ZX+Y6INHeXZj02hmc/B+WlP3jcTMy
IDwXIwSzvyWkGCTtwXf10quOdGYkEafLBfmTQnClka17PqZm5y9EmWLESmZzBipI
qXL93RFcaCtS349ZduE9CK5XZi0tPhM2CMAHiDWYisnxakBAXlugge2IRIDHVuAJ
AIVrjq/FfuyMzfH/hW04tBSONnDmw+va7B1eAXwD/Vz/nuADURxUGKZuVwttK3I5
Ry0i+FfqMMEwXyYOUfcfY+RybfrWjLikctsDrkLmNWYurNmBQfEG01Ca3CeSuDIj
RDqIme/Cdxv0S1PMZW3vUN+z6ztVDSjFKQfCpxjjt9dK8sHet4IhCsem2GTmonop
IdbDnVLbuTLVCnqZHkB3kihFmE7Xsmzzx5JhIjiqapp5g46WbScWWh8NNxd67Sej
Jj9jUPXRAsi6/LmUGDqriEZsaNMW7dJEkG4vX28hq/lJQDWVt2v8R2VX6CoJDcwi
//nfMzwGN0I/Kf/v16fEwdrzOOSdKfaz15IxEZyUY6l+kr0cuZB6PVmzOgpKswIi
J/yrKiFjxz19O/uU6kqbgpiGGmbl2i5vvQT5Bm6I6ayoNAbu8KxUL+YOIo77Jg2c
IIbpjE9v0LY=
=U5V2
-----END PGP SIGNATURE-----