-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.1139
     Security Bulletin: Vulnerabilities in OpenSSL affect IBM Sterling
       Connect:Direct for HP NonStop (CVE-2015-0286, CVE-2015-0287,
               CVE-2015-0289, CVE-2015-0209, CVE-2015-0288)
                               27 April 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Sterling Connect:Direct
Publisher:         IBM
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-0289 CVE-2015-0288 CVE-2015-0287
                   CVE-2015-0286 CVE-2015-0209 

Reference:         ASB-2015.0027
                   ESB-2015.1129
                   ESB-2015.1022
                   ESB-2015.1021
                   ESB-2015.0971
                   ESB-2015.0879
                   ESB-2015.0800
                   ESB-2015.0711

Original Bulletin: 
   http://www-01.ibm.com/support/docview.wss?uid=swg21710946

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Vulnerabilities in OpenSSL affect IBM Sterling 
Connect:Direct for HP NonStop (CVE-2015-0286, CVE-2015-0287, CVE-2015-0289, 
CVE-2015-0209, CVE-2015-0288)

Document information

More support for:

Sterling Connect:Direct for HP NonStop

Software version:

3.5, 3.6

Operating system(s):

HP NonStop

Software edition:

All Editions

Reference #:

1710946

Modified date:

2015-04-23

Security Bulletin

Summary

OpenSSL vulnerabilities were disclosed on March 19, 2015 by the OpenSSL 
Project. OpenSSL is used by IBM Sterling Connect:Direct for HP NonStop. IBM 
Sterling Connect:Direct for HP NonStop has addressed the applicable CVEs.

Vulnerability Details

CVEID: CVE-2015-0286

DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused by an error
in the ASN1_TYPE_cmp function when attempting to compare ASN.1 Boolean types.
An attacker could exploit this vulnerability to crash any certificate 
verification operation and cause a denial of service.

CVSS Base Score: 5

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/#/vulnerabilities/101666 for the current
score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVEID: CVE-2015-0287

DESCRIPTION: OpenSSL could allow a remote attacker to execute arbitrary code 
on the system, caused by an error related to the reuse of a structure in ASN.1
parsing. An attacker could exploit this vulnerability using an invalid write 
to corrupt memory and execute arbitrary code on the system.

CVSS Base Score: 7.5

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/#/vulnerabilities/101668 for the current
score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVEID: CVE-2015-0289

DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused by the 
failure to properly handle missing outer ContentInfo by the PKCS#7 parsing 
code. An attacker could exploit this vulnerability using a malformed 
ASN.1-encoded PKCS#7 blob to trigger a NULL pointer dereference.

CVSS Base Score: 5

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/#/vulnerabilities/101669 for the current
score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVEID: CVE-2015-0209

DESCRIPTION: OpenSSL could allow a remote attacker to execute arbitrary code 
on the system, caused by a use-after-free error in the d2i_ECPrivateKey or 
EVP_PKCS82PKEY function. An attacker could exploit this vulnerability to 
corrupt memory and execute arbitrary code on the system and cause a denial of
service.

CVSS Base Score: 7.5

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/#/vulnerabilities/101674 for the current
score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVEID: CVE-2015-0288

DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused by an error
in the X509_to_X509_REQ function. An attacker could exploit this vulnerability
to trigger a NULL pointer dereference.

CVSS Base Score: 5

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/#/vulnerabilities/101675 for the current
score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:L/Au:N/C:N/I:N/A:P)

Affected Products and Versions

IBM Sterling Connect:Direct for HP NonStop 3.5.00

IBM Sterling Connect:Direct for HP NonStop 3.5.01

IBM Sterling Connect:Direct for HP NonStop 3.6.0

Remediation/Fixes

The recommended solution is to apply the fix as soon as practical. Please see
below for information about the available fixes.

VRMF 		APAR 		Remediation/First Fix

3.5.00 		IT08227 	Apply 3.5.00 maintenance dated April 23, 2015, available on IWM

3.5.01 		IT08227	 	Apply 3.5.01 maintenance dated April 23, 2015, available on IWM

3.6.0 		IT08227 	Apply 3.6.0.1, iFix 021, available on Fix Central
	
You should verify that applying this configuration change does not cause any 
compatibility issues.

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support 
alerts like this.

Important note

IBM strongly suggests that all System z customers be subscribed to the System
z Security Portal to receive the latest critical System z security and 
integrity service. If you are not subscribed, see the instructions on the 
System z Security web site. Security and integrity APARs and associated fixes
will be posted to this portal. IBM suggests reviewing the CVSS scores and 
applying all security or integrity fixes as soon as possible to minimize any 
potential risk.

References

Complete CVSS Guide

On-line Calculator V2

OpenSSL Project vulnerability website (for detail on what versions are 
affected)

OpenSSL Advisory on above listed CVEs

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

Change History

23 April 2015, Original Version Published

*The CVSS Environment Score is customer environment specific and will 
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the 
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the 
Common Vulnerability Scoring System (CVSS) is an "industry open standard 
designed to convey vulnerability severity and help to determine urgency and 
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY 
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS 
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT 
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=2tQP
-----END PGP SIGNATURE-----