-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.2177
Security Bulletin: Multiple vulnerabilities in OpenSSL affect IBM Sterling
    Connect:Direct for Microsoft Windows (CVE-2014-3508, CVE-2014-3511)
                             19 November 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Sterling Connect:Direct
Publisher:         IBM
Operating System:  Windows
Impact/Access:     Denial of Service        -- Remote/Unauthenticated
                   Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-3513 CVE-2014-3511 CVE-2014-3508

Original Bulletin: 
   http://www-01.ibm.com/support/docview.wss?uid=swg21689886

Comment: This bulletin contains two (2) IBM security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Multiple vulnerabilities in OpenSSL affect IBM Sterling
Connect:Direct for Microsoft Windows (CVE-2014-3508, CVE-2014-3511)

Document information

More support for:
Sterling Connect:Direct for Microsoft Windows

Software version:
4.5, 4.5.01, 4.6

Operating system(s):
Windows

Reference #:
1689886

Modified date:
2014-11-12

Security Bulletin

Summary

There are multiple vulnerabilities in OpenSSL that is used by IBM Sterling
Connect:Direct for Microsoft Windows. These issues were disclosed on August
6, 2014 by the OpenSSL Project.

Vulnerability Details

CVE-ID: CVE-2014-3508

DESCRIPTION: OpenSSL could allow a remote attacker to obtain sensitive
information, caused by an error in OBJ_obj2txt. If applications echo
pretty printing output, an attacker could exploit this vulnerability to
read information from the stack.

CVSS Base Score: 4.3
CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/95165 for
more information
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:P/I:N/A:N)

CVE-ID: CVE-2014-3511

DESCRIPTION: OpenSSL could allow a remote attacker to bypass security
restrictions, caused by the negotiation of TLS 1.0 instead of higher protocol
versions by the OpenSSL SSL/TLS server code when handling a badly fragmented
ClientHello message. An attacker could exploit this vulnerability using
man-in-the-middle techniques to force a downgrade to TLS 1.0.

CVSS Base Score: 4.3
CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/95162 for
more information
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:N/I:P/A:N)

Affected Products and Versions

IBM Sterling Connect:Direct for Microsoft Windows 4.5.00, 4.5.01 and 4.6.0

Remediation/Fixes

Product							VRMF	APAR	Remediation/First Fix

IBM Sterling Connect:Direct for Microsoft Windows	4.5.00	IT04643	Apply 4.5.00 patch 054, available on IWM
IBM Sterling Connect:Direct for Microsoft Windows	4.5.01	IT04643	Apply 4.5.01 patch 020, available on IWM
IBM Sterling Connect:Direct for Microsoft Windows	4.6.0	IT04643	Apply 4.6.0.5, available on Fix Central

Workarounds and Mitigations

None known

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

Important note

IBM strongly suggests that all System z customers be subscribed to the
System z Security Portal to receive the latest critical System z security
and integrity service. If you are not subscribed, see the instructions
on the System z Security web site. Security and integrity APARs and
associated fixes will be posted to this portal. IBM suggests reviewing
the CVSS scores and applying all security or integrity fixes as soon as
possible to minimize any potential risk.

References
Complete CVSS Guide
On-line Calculator V2
OpenSSL Project vulnerability website

OpenSSL Advisory on above listed CVEs

Related information
IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

12 November 2014: Original Version Published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency
and priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT
WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND
FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING
THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- -------------------------------------------------------------------------------

Security Bulletin: Vulnerability in OpenSSL affects IBM Sterling
Connect:Direct for Microsoft Windows (CVE-2014-3513)

Document information

More support for:
Sterling Connect:Direct for Microsoft Windows

Software version:
4.5, 4.5.01, 4.6

Operating system(s):
Windows

Reference #:
1689883

Modified date:
2014-11-12

Security Bulletin

Summary

OpenSSL vulnerabilities were disclosed on October 15, 2014 by the OpenSSL
Project. OpenSSL is used by IBM Sterling Connect:Direct for Microsoft
Windows. IBM Sterling Connect:Direct for Microsoft Windows has addressed
the applicable CVEs.

Vulnerability Details

CVE-ID: CVE-2014-3513

DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused by
a memory leak in the DTLS Secure Real-time Transport Protocol (SRTP)
extension parsing code. By sending multiple specially-crafted handshake
messages, an attacker could exploit this vulnerability to exhaust all
available memory of an SSL/TLS or DTLS server.

CVSS Base Score: 5.0
CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/97035 for
more information
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:N/I:N/A:P)

Affected Products and Versions

IBM Sterling Connect:Direct for Microsoft Windows 4.5.00, 4.5.01 and 4.6.0.

Remediation/Fixes

Product							VRMF	APAR	Remediation/First Fix

IBM Sterling Connect:Direct for Microsoft Windows	4.5.00	IT05239	Apply 4.5.00 patch 054, available on IWM

IBM Sterling Connect:Direct for Microsoft Windows	4.5.01	IT05239	Apply 4.5.01 patch 020, available on IWM

IBM Sterling Connect:Direct for Microsoft Windows	4.6.0	IT05239	Apply 4.6.0.5, available on Fix Central

Workarounds and Mitigations

None known

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

Important note

IBM strongly suggests that all System z customers be subscribed to the
System z Security Portal to receive the latest critical System z security
and integrity service. If you are not subscribed, see the instructions
on the System z Security web site. Security and integrity APARs and
associated fixes will be posted to this portal. IBM suggests reviewing
the CVSS scores and applying all security or integrity fixes as soon as
possible to minimize any potential risk.

References
Complete CVSS Guide
On-line Calculator V2
OpenSSL Vulnerability website
OpenSSL Advisory on above listed CVEs

Related information
IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

12 November 2014: Original Version Published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.
Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency
and priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT
WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND
FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING
THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=znVb
-----END PGP SIGNATURE-----