-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.0319
          Multiple vulnerabilities affect IBM DataPower Gateways
                              8 February 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM DataPower Gateways
Publisher:         IBM
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Access Privileged Data          -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Provide Misleading Information  -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-7575 CVE-2015-5621 CVE-2015-1819

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=swg21974965
   http://www.ibm.com/support/docview.wss?uid=swg21975340
   http://www.ibm.com/support/docview.wss?uid=swg21975341

Comment: This bulletin contains three (3) IBM security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Vulnerability in MD5 Signature and Hash Algorithm affects
IBM DataPower Gateways (CVE-2015-7575)

Security Bulletin

Document information

More support for:

IBM DataPower Gateways

Software version:

6.0.0, 6.0.1, 7.0.0, 7.1

Operating system(s):

Firmware

Reference #:

1974965

Modified date:

2016-02-05

Summary

The MD5 SLOTH vulnerability on TLS 1.2 affects IBM DataPower Gateways.

Vulnerability Details

CVEID:

CVE-2015-7575

DESCRIPTION:

The TLS protocol could allow weaker than expected security caused by a
collision attack when using the MD5 hash function for signing a
ServerKeyExchange message during a TLS handshake. An attacker could exploit
this vulnerability using man-in-the-middle techniques to impersonate a TLS
server and obtain credentials.

CVSS Base Score: 7.1

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/109415

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:L/A:N)

Affected Products and Versions

IBM DataPower Gateway appliances all versions through 6.0.0.17, 6.0.1.13,
7.0.0.10, 7.1.0.7.

Versions 7.2.0.0 and later are not affected by this vulnerability.

Remediation/Fixes

Fix is available in versions 6.0.0.18, 6.0.1.14, 7.0.0.11, 7.1.0.8. Refer to

APAR IT13422

for URLs to download the fix.

You should verify applying this fix does not cause any compatibility issues.
IBM recommends that you review your entire environment to identify other
areas where you have enabled the MD5 signature hash and take appropriate
mitigation and remediation actions.

For DataPower customers using versions 5.x and earlier versions, IBM
recommends upgrading to a fixed, supported version/release/platform of the
product.

Workarounds and Mitigations

None.

Get Notified about Future Security Bulletins

Subscribe to

My Notifications

to be notified of important product support alerts like this.

References

Complete CVSS v3 Guide

On-line Calculator v3

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

Acknowledgement

Reported to IBM by Karthikeyan Bhargavan at INRIA in Paris, France

Change History

5 February 2016: Original Version Published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- -----------------------------------------------------------------------------

Security Bulletin: A vulnerability in net-snmp affects IBM DataPower Gateways
(CVE-2015-5621)

Security Bulletin

Document information

More support for:

IBM DataPower Gateways

Software version:

6.0.0, 6.0.1, 7.2

Operating system(s):

Firmware

Reference #:

1975340

Modified date:

2016-02-02

Summary

IBM DataPower gateways has addressed a vulnerability in SNMP parsing routines
that could cause the SNMP daemon to crash or execute arbitrary code.

Vulnerability Details

CVEID:

CVE-2015-5621

DESCRIPTION:

Net-SNMP is vulnerable to a denial of service, caused by incompletely parsed
varBind variables being left in the list of variables by the snmp_pdu_parse()
function. A remote attacker could exploit this vulnerability to cause the
application to crash or possibly execute arbitrary code on the system.

CVSS Base Score: 5.3

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/105232

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

Affected Products and Versions

IBM DataPower Gateway appliances all versions through 6.0.0.17, 6.0.1.13,
7.0.0.10, 7.1.0.7 and 7.2.0.2

Remediation/Fixes

Fix is available in versions 6.0.0.18, 6.0.1.14, 7.0.0.11, 7.1.0.8 and
7.2.0.3. Refer to

APAR IT11697

for URLs to download the fix.

You should verify applying this fix does not cause any compatibility issues.

For DataPower customers using versions 5.x and earlier versions, IBM
recommends upgrading to a fixed, supported version/release/platform of the
product.

Workarounds and Mitigations

None.

Get Notified about Future Security Bulletins

Subscribe to

My Notifications

to be notified of important product support alerts like this.

References

Complete CVSS v3 Guide

On-line Calculator v3

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

Change History

5 February 2016: Original version published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- -----------------------------------------------------------------------------

Security Bulletin: A vulnerability in XML processing affects IBM DataPower
Gateways (CVE-2015-1819)

Security Bulletin

Document information

More support for:

IBM DataPower Gateways

Software version:

7.2

Operating system(s):

Firmware

Reference #:

1975341

Modified date:

2016-02-05

Summary

IBM DataPower Gateways has addressed a vulnerability in parsing certain XML
files that could cause a denial of service.

Vulnerability Details

CVEID:

CVE-2015-1819

DESCRIPTION:

Libxml is vulnerable to a denial of service, caused by an XML External Entity
Injection (XXE) error in the xmlreader when processing XML data. A remote
attacker could exploit this vulnerability to consume all available memory
resources.

CVSS Base Score: 5.3

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/107272

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

Affected Products and Versions

IBM DataPower Gateway appliances versions through 7.2.0.0, 7.2.0.1 and
7.2.0.2

Remediation/Fixes

Fix is available in version 7.2.0.3. Refer to

APAR IT12605

for URLs to download the fix.

You should verify applying this fix does not cause any compatibility issues.

For DataPower customers using versions 5.x and earlier versions, IBM
recommends upgrading to a fixed, supported version/release/platform of the
product.

Workarounds and Mitigations

None.

Get Notified about Future Security Bulletins

Subscribe to

My Notifications

to be notified of important product support alerts like this.

References

Complete CVSS v3 Guide

On-line Calculator v3

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

Change History

5 February 2016: Original Version Published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=3PiC
-----END PGP SIGNATURE-----