-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.1288
  Security Bulletin: Vulnerabilities in SSL affect IBM DataPower Gateways
                                23 May 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM DataPower Gateways
Publisher:         IBM
Operating System:  Network Appliance
Impact/Access:     Access Privileged Data         -- Remote/Unauthenticated
                   Denial of Service              -- Remote/Unauthenticated
                   Provide Misleading Information -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-3197 CVE-2015-3195 CVE-2015-3193
                   CVE-2015-1794  

Reference:         ESB-2016.0251
                   ESB-2015.3042

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=swg21982608
   http://www.ibm.com/support/docview.wss?uid=swg21982697

Comment: This bulletin contains two (2) IBM security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Vulnerabilities in SSL affect IBM DataPower Gateways
(CVE-2015-3197 )

Security Bulletin

Document information

More support for:

IBM DataPower Gateways

Software version:

7.0.0, 7.1, 7.2, 7.5

Operating system(s):

Firmware

Reference #:

1982697

Modified date:

2016-05-20

Summary

SSL vulnerabilities were disclosed on January 28, 2016 by the OpenSSL
Project. OpenSSL is used by IBM DataPower Gateways. IBM DataPower Gateways
has addressed the applicable CVE.

Vulnerability Details

CVEID:

CVE-2015-3197

DESCRIPTION:

OpenSSL could allow a remote attacker to conduct man-in-the-middle attacks,
caused by an error related to the negotiation of disabled SSLv2 ciphers by
malicious SSL/TLS clients. An attacker could exploit this vulnerability to
conduct man-in-the-middle attacks.

CVSS Base Score: 5.4

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/110235

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N)

Affected Products and Versions

IBM DataPower Gateways appliances all versions through 7.0.0.12, 7.1.0.9,
7.2.0.5 and 7.5.0.1.

Remediation/Fixes

Fix is available in versions 7.0.0.13, 7.1.0.10, 7.2.0.6. Refer to

APAR IT14230

for URLs to download the fix. This bulletin will be updated when a fix for
7.5.0.x is available.

You should verify applying this fix does not cause any compatibility issues.

For DataPower customers using versions 6.x and earlier versions, IBM
recommends upgrading to a fixed, supported version/release/platform of the
product.

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to

My Notifications

to be notified of important product support alerts like this.

References

Complete CVSS v3 Guide


On-line Calculator v3

Related information

IBM Secure Engineering Web Portal


IBM Product Security Incident Response Blog

Acknowledgement

None

Change History

20 May 2016 Original version published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- - -----------------------------------------------------------------------------

Security Bulletin: Vulnerabilities in SSL affect IBM DataPower Gateways
(CVE-2015-3193, CVE-2015-3195, CVE-2015-1794)

Security Bulletin

Document information

More support for:

IBM DataPower Gateways

Software version:

7.0.0, 7.1, 7.2

Operating system(s):

Firmware

Reference #:

1982608

Modified date:

2016-05-20

Summary

SSL vulnerabilities were disclosed on December 3rd, 2015. IBM DataPower
Gateways has addressed the applicable CVEs.

Vulnerability Details

CVEID:

CVE-2015-3193

DESCRIPTION:

OpenSSL could allow a remote attacker to obtain sensitive information, caused
by an error in the x86_64 Montgomery squaring procedure. An attacker with
online access to an unpatched system could exploit this vulnerability to
obtain private key information.

CVSS Base Score: 5.3

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/108502

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)

CVEID:

CVE-2015-3195

DESCRIPTION:

OpenSSL could allow a remote attacker to obtain sensitive information, caused
by a memory leak in a malformed X509_ATTRIBUTE structure. An attacker could
exploit this vulnerability to obtain CMS data and other sensitive
information.

CVSS Base Score: 5.3

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/108504

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)

CVEID:

CVE-2015-1794

DESCRIPTION:

OpenSSL is vulnerable to a denial of service, caused by an error when a
client receives a ServerKeyExchange for an anonymous DH ciphersuite with the
value of p set to 0. An attacker could exploit this vulnerability to trigger
a segfault and cause a denial of service.

CVSS Base Score: 3.7

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/108539

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L)

Affected Products and Versions

IBM DataPower Gateways appliances all versions through 7.0.0.12, 7.1.0.9,
7.2.0.5

Remediation/Fixes

Fix is available in versions 7.0.0.13, 7.1.0.10, 7.2.0.6. Refer to

APAR IT14321

for version 7.2.0.6 and

APAR IT14231

for versions 7.0.0.13 and 7.1.0.10 for URLs to download the fix.

You should verify applying this fix does not cause any compatibility issues.

For DataPower customers using versions 6.x and earlier versions, IBM
recommends upgrading to a fixed, supported version/release/platform of the
product.

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to

My Notifications

to be notified of important product support alerts like this.

References

Complete CVSS v3 Guide


On-line Calculator v3

http://openssl.org/news/secadv/20151203.txt

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

Change History

5/20/2016 Original version published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBV0J8Yn6ZAP0PgtI9AQoAwRAAydWzb2WzEqdY4+KICbL840FR6/taN0ea
AfrBSG9Eq7OPTA9uynhcIuRKbeezA9wTxXX2yzQh0TDKaa/DFQ6DGXP+0AEPMmPW
Sdhh4Rakq+OkRCfByyraWJbgq40kszb7siZAIng7x0lCLhg+qshR2O/kSAxW6LZt
I7pHQNooFli//zupd3SUX984vUkzslLS/03rHfMnugh3r/ajiIYM3Zo/iUQwfXd3
igVEcuKuDGIZc61PwpCbpsSA/d5HSAKHLkT7EgeDxZiByDyylS5gpwaW6u511CvU
RBeoLtxVx5Q+Pb9kBRN4lup+meTtLhvK6g5jpD9e7P/HUlQn+64/nIEsK5NXIbIw
RbsdVZwEYoVIqkYK1nvk5UbG3rGUXoEfm6yNGNkAQwtAOmWB1EmtA+OjwWvzaOdK
fT5KBwHENza0av0OWW46bSueCCjxp7l4zQTHwlI8Nr+NUK1UO0CPVQVS+fABs7DD
rGMPrSpT2vS8/uJwpmS9QwNdd8a3Yh6ilRK4jZcDygJYTMNZHHXHsH15CgRYaQUs
4Y8AQ3owObuDhsn9bAz15KVE1caksDLOreKwRfNGgGnM/aJakEPz/hp7Kh8Vvzqd
X1r/MESC8OEImh2bTKN6JyCzU79Pk5VsUCEEXku0q8ltC79fX6gZ4kLiopuuPoZk
olsvZEPLjr0=
=ngSr
-----END PGP SIGNATURE-----