-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.1604
Security Bulletin: Vulnerabilities in OpenSSL affect IBM Image Construction
            and Composition Tool (CVE-2016-2105, CVE-2016-2106,
                       CVE-2016-2108, CVE-2016-2109)
                               27 June 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Image Construction and Composition Tool
Publisher:         IBM
Operating System:  AIX
                   Linux variants
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-2109 CVE-2016-2108 CVE-2016-2106
                   CVE-2016-2105  

Reference:         ESB-2016.1076

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=swg21986068

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Vulnerabilities in OpenSSL affect IBM Image Construction 
and Composition Tool (CVE-2016-2105, CVE-2016-2106, CVE-2016-2108, 
CVE-2016-2109)

Security Bulletin

Document information

More support for: PureApplication System

Software version: 2.0, 2.0.0.1, 2.1.0.0, 2.1.0.1, 2.1.0.2, 2.1.1.0, 2.1.2.0, 
2.1.2.1, 2.1.2.2

Operating system(s): AIX, Linux, Windows

Reference #: 1986068

Modified date: 2016-06-24

Summary

OpenSSL vulnerabilities were disclosed on May 3, 2016 by the OpenSSL Project.
OpenSSL is used by IBM Image Construction and Composition Tool. IBM Image 
Construction and Composition Tool has addressed the applicable CVEs.

Vulnerability Details

CVEID: CVE-2016-2105

DESCRIPTION: OpenSSL is vulnerable to a heap-based buffer overflow, caused by
improper bounds checking by the EVP_EncodeUpdate() function. By sending an 
overly long argument, a remote attacker could overflow a buffer and execute 
arbitrary code on the system or cause the application to crash.

CVSS Base Score: 5.6

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/112855 for the current 
score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L)

CVEID: CVE-2016-2106

DESCRIPTION: OpenSSL is vulnerable to a heap-based buffer overflow, caused by
improper bounds checking by the EVP_EncryptUpdate() function. By sending an 
overly long argument, a remote attacker could overflow a buffer and execute 
arbitrary code on the system or cause the application to crash.

CVSS Base Score: 5.6

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/112856 for the current 
score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L)

CVEID: CVE-2016-2108

DESCRIPTION: OpenSSL could allow a remote attacker to execute arbitrary code 
on the system, caused by a buffer underflow when deserializing untrusted ASN.1
structures and later reserializes them. An attacker could exploit this 
vulnerability to corrupt memory and trigger an out-of-bounds write and execute
arbitrary code on the system.

CVSS Base Score: 8.1

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/112853 for the current 
score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H)

CVEID: CVE-2016-2109

DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused by a memory
allocation error. By reading specially crafted ASN.1 data from a BIO using 
functions such as d2i_CMS_bio(), an attacker could exploit this vulnerability
to consume all available resources and exhaust memory.

CVSS Base Score: 5.3

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/112857 for the current 
score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

Affected Products and Versions

IBM Image Construction and Composition Tool v2.3.2.0

IBM Image Construction and Composition Tool v2.3.1.0

Remediation/Fixes

The solution is to apply the following IBM Image Construction and Composition
Tool version fixes.

For IBM Image Construction and Composition Tool v2.3.2.0
IBM Image Construction and Composition Tool v2.3.2.0 Build 28

http://www-933.ibm.com/support/fixcentral/swg/downloadFixes?parent=PureSystems&product=ibm/WebSphere/PureApplication+System&release=All&platform=All&function=fixId&fixids=ICCT_efix_Repository_2.3.2.0-28&includeRequisites=1&includeSupersedes=0

http://www-933.ibm.com/support/fixcentral/swg/downloadFixes?parent=PureSystems&product=ibm/WebSphere/PureApplication+System&release=All&platform=All&function=fixId&fixids=ICCT_IM_Repository_2.3.2.0-28&includeRequisites=1&includeSupersedes=0


For IBM Image Construction and Composition Tool v2.3.1.0 
IBM Image Construction and Composition Tool v2.3.1.0 Build 50

http://www-933.ibm.com/support/fixcentral/swg/downloadFixes?parent=PureSystems&product=ibm/WebSphere/PureApplication+System&release=All&platform=All&function=fixId&fixids=ICCT_efix_Repository_2.3.1.0-50&includeRequisites=1&includeSupersedes=0

http://www-933.ibm.com/support/fixcentral/swg/downloadFixes?parent=PureSystems&product=ibm/WebSphere/PureApplication+System&release=All&platform=All&function=fixId&fixids=ICCT_IM_Repository_2.3.1.0-50&includeRequisites=1&includeSupersedes=0

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support 
alerts like this.

References

Complete CVSS v3 Guide

On-line Calculator v3

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

Acknowledgement

None

Change History

23 June 2016: Original version published

*The CVSS Environment Score is customer environment specific and will 
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the 
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the 
Common Vulnerability Scoring System (CVSS) is an "industry open standard 
designed to convey vulnerability severity and help to determine urgency and 
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY 
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS 
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT 
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=gpB5
-----END PGP SIGNATURE-----