-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.1658
 Security Bulletin: Vulnerabilities in OpenSSL affect IBM Security Virtual
               Server Protection for VMware (CVE-2016-2176)
                                4 July 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Security Virtual Server Protection for VMware
Publisher:         IBM
Operating System:  Network Appliance
                   VMware ESX Server
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-2176  

Reference:         ESB-2016.1076

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=swg21986313

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Vulnerabilities in OpenSSL affect IBM Security Virtual 
Server Protection for VMware (CVE-2016-2176)

Security Bulletin

Document information

More support for:

IBM Security Virtual Server Protection for VMware

Software version:

1.1, 1.1.0.1, 1.1.1.0

Operating system(s):

Firmware

Software edition:

All Editions

Reference #:

1986313

Modified date:

2016-07-01

Summary

OpenSSL vulnerabilities were disclosed on May 3, 2016 by the OpenSSL Project.
OpenSSL is used by IBM Security Virtual Server Protection for VMware. IBM
Security Virtual Server Protection for VMware has addressed the applicable
CVEs.

Vulnerability Details

CVEID:

CVE-2016-2176

DESCRIPTION:

OpenSSL could allow a remote attacker to obtain sensitive information, By
sending an overly long ASN.1 string to the X509_NAME_oneline() function, an
attacker could exploit this vulnerability to return arbitrary stack data in
the buffer.

CVSS Base Score: 5.3

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/112858

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

Product IBM Security Virtual Server Protection for VMware: 1.1, 1.1.0.1,
1.1.1

Remediation/Fixes

Product                                            VRMF     APAR    Remediation/First Fix
IBM Security Virtual Server Protection for VMware  1.1      None    1.1.0.11-ISS-VSP-svm-IF009
IBM Security Virtual Server Protection for VMware  1.1.0.1  None    1.1.0.1-ISS-VSP-svm-IF011
IBM Security Virtual Server Protection for VMware  1.1.1    None    1.1.1.12-ISS-VSP-svm-IF009

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to

My Notifications

to be notified of important product support alerts like this.

References

Complete CVSS v3 Guide

On-line Calculator v3

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

Acknowledgement

None

Change History

Original publish date: 07/01/2016

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=FV+c
-----END PGP SIGNATURE-----