-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.1521
Security Bulletin: Vulnerabilities in OpenSSL affect IBM Sterling Connect:
           Direct for HP NonStop (CVE-2016-2107, CVE-2016-2108)
                               15 June 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Sterling Connect: Direct for HP NonStop
Publisher:         IBM
Operating System:  HP-UX
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated      
                   Access Privileged Data          -- Remote with User Interaction
                   Provide Misleading Information  -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-2108 CVE-2016-2107 

Reference:         ESB-2016.1076

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=swg21984446

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Vulnerabilities in OpenSSL affect IBM Sterling
Connect:Direct for HP NonStop (CVE-2016-2107, CVE-2016-2108)

Security Bulletin

Document information

More support for:

Sterling Connect:Direct for HP NonStop

Software version:

3.5, 3.6

Operating system(s):

HP-UX

Reference #:

1984446

Modified date:

2016-06-14

Summary

OpenSSL vulnerabilities were disclosed on May 3, 2016 by the OpenSSL Project.
OpenSSL is used by IBM Sterling Connect:Direct for HP NonStop. Sterling
Connect:Direct for HP NonStop has addressed the applicable CVEs.

Vulnerability Details

CVEID:

CVE-2016-2107

DESCRIPTION:

OpenSSL could allow a remote attacker to obtain sensitive information, caused
by an error when the connection uses an AES CBC cipher and the server support
AES-NI. A remote user with the ability to conduct a man-in-the-middle attack
could exploit this vulnerability via the POODLE (Padding Oracle On Downgraded
Legacy Encryption) attack to decrypt traffic.

CVSS Base Score: 4.3

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/112854

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N)

CVEID:

CVE-2016-2108

DESCRIPTION:

OpenSSL could allow a remote attacker to execute arbitrary code on the
system, caused by a buffer underflow when deserializing untrusted ASN.1
structures and later reserializing them. An attacker could exploit this
vulnerability to corrupt memory and trigger an out-of-bounds write and
execute arbitrary code on the system.

CVSS Base Score: 8.1

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/112853

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

IBM Sterling Connect:Direct for HP NonStop 3.5.00

IBM Sterling Connect:Direct for HP NonStop 3.5.01

IBM Sterling Connect:Direct for HP NonStop 3.6.0

Remediation/Fixes

The recommended solution is to apply the fix as soon as practical. Please see
below for information about the available fixes.

VRMF    APAR     Remediation/First Fix
3.5.00  IT15543  Apply 3.5.00 maintenance dated June 3, 2016, available on IWM
3.5.01  IT15543  Apply 3.5.01 maintenance dated June 3, 2016, available on IWM
3.6.0   IT15543  Apply 3.6.0.1, iFix 030, available on Fix Central

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to

My Notifications

to be notified of important product support alerts like this.

Important note

IBM strongly suggests that all System z customers be subscribed to the System
z Security Portal to receive the latest critical System z security and
integrity service. If you are not subscribed, see the instructions on the

System z Security web site

Security and integrity APARs and associated fixes will be posted to this
portal. IBM suggests reviewing the CVSS scores and applying all security or
integrity fixes as soon as possible to minimize any potential risk.

References

Complete CVSS v3 Guide

On-line Calculator v3

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

Acknowledgement

None

Change History

14 June 2016: Original version published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=h3ZP
-----END PGP SIGNATURE-----