-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.2494
  Security Bulletin: Multiple OpenSSL and Non-OpenSSL vulnerabilities in
 Node.js affect IBM Rational Application Developer for WebSphere Software
        included in Rational Developer for i and Rational Developer
                             for AIX and Linux
                              26 October 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Rational Developer for AIX and Linux
                   IBM Rational Developer for i
Publisher:         IBM
Operating System:  Mac OS
                   Linux variants
                   Windows
Impact/Access:     Access Privileged Data          -- Remote/Unauthenticated      
                   Execute Arbitrary Code/Commands -- Existing Account            
                   Denial of Service               -- Remote/Unauthenticated      
                   Provide Misleading Information  -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-7099 CVE-2016-6306 CVE-2016-6304
                   CVE-2016-6303 CVE-2016-5325 CVE-2016-2183
                   CVE-2016-2178  

Reference:         ASB-2016.0095
                   ESB-2016.2483
                   ESB-2016.2456
                   ESB-2016.2418
                   ESB-2016.2379

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=swg21993004

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Multiple OpenSSL and Non-OpenSSL vulnerabilities in Node.js
affect IBM Rational Application Developer for WebSphere Software included in 
Rational Developer for i and Rational Developer for AIX and Linux

Document information

More support for: Rational Developer for i

General Information

Software version: 9.1, 9.1.1, 9.1.1.1, 9.5, 9.5.0.1, 9.5.0.2, 9.5.0.3, 9.5.1

Operating system(s): Linux, OS X, Windows

Software edition: Modernization Tools- EGL Edition, Modernization Tools- Java
Edition

Reference #: 1993004

Modified date: 25 October 2016

Security Bulletin

Summary

Portions of IBM Rational Application Developer for WebSphere Software are 
shipped as a component of Rational Developer for i (RPG and COBOL + 
Modernization Tools, Java and EGL editions), and Rational Developer for AIX 
and Linux.

OpenSSL vulnerabilities were disclosed on September 22 and 26, 2016 by the 
OpenSSL Project. OpenSSL is used by IBM SDK for Node.js, which is used by IBM
Rational Application Developer for WebSphere Software. IBM SDK for Node.js has
addressed the applicable CVEs, plus three additional vulnerabilities unrelated
to the OpenSSL release.

Vulnerability Details

CVEID: CVE-2016-6304

DESCRIPTION: OpenSSL is vulnerable to a denial of service. By repeatedly 
requesting renegotiation, a remote authenticated attacker could send an overly
large OCSP Status Request extension to consume all available memory resources.

CVSS Base Score: 6.5

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/117110 for the current 
score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H)

CVEID: CVE-2016-6303

DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused by an 
integer overflow in the MDC2_Update function. By using unknown attack vectors,
a remote attacker could exploit this vulnerability to trigger an out-of-bounds
write and cause the application to crash.

CVSS Base Score: 5.3

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/117023 for the current 
score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2016-2178

DESCRIPTION: OpenSSL could allow a remote attacker to obtain sensitive 
information, caused by an error in the DSA implementation that allows the 
following of a non-constant time codepath for certain operations. An attacker
could exploit this vulnerability using a cache-timing attack to recover the 
private DSA key.

CVSS Base Score: 5.3

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/113889 for the current 
score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)

CVEID: CVE-2016-6306

DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused by missing 
message length checks when parsing certificates. A remote authenticated 
attacker could exploit this vulnerability to trigger an out-of-bounds read and
cause a denial of service.

CVSS Base Score: 4.3

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/117112 for the current 
score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2016-2183

DESCRIPTION: OpenSSL could allow a remote attacker to obtain sensitive 
information, caused by an error in the in the Triple-DES on 64-bit block 
cipher, used as a part of the SSL/TLS protocol. By capturing large amounts of
encrypted traffic between the SSL/TLS server and the client, a remote attacker
able to conduct a man-in-the-middle attack could exploit this vulnerability to
recover the plaintext data and obtain sensitive information. This 
vulnerability is known as the SWEET32 Birthday attack.

CVSS Base Score: 3.7

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/116337 for the current 
score

CVSS Environmental Score*: Undefined CVSS Vector: 
(CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N)

CVEID: CVE-2016-7099

DESCRIPTION: Node.js could allow a remote attacker to bypass security 
restrictions, caused by the improper verification of the host name. By sending
a specially-crafted certificate containing wildcard characters, a remote 
attacker could exploit this vulnerability to gain access to the system.

CVSS Base Score: 6.5

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/117538 for the current 
score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N)

CVEID: CVE-2016-5325

DESCRIPTION: Node.js is vulnerable to HTTP response splitting attacks, caused
by improper validation of user-supplied input by the reason argument in 
ServerResponse#writeHead() function. A remote attacker could exploit this 
vulnerability to inject arbitrary HTTP headers and cause the server to return
a split response, once the URL is clicked. This would allow the attacker to 
perform further attacks, such as Web cache poisoning or cross-site scripting,
and possibly obtain sensitive information.

CVSS Base Score: 6.1

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/117539 for the current 
score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N)

DESCRIPTION: Node.js could allow a local attacker to execute arbitrary code on
the system, caused by the loading of third-party engine modules when the 
ENGINE_load_builtin_engines() function is used. By impersonating malicious 
code as a module, an attacker could exploit this vulnerability to execute 
arbitrary code on the system.

CVSS Base Score: 4.9

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/117537 for the current 
score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L)

Affected Products and Versions

Affected Product and Version(s) 							Product and Version shipped as a component

IBM Rational Developer for i v9.1, v9.1.1, v9.1.1.1, v9.5, v9.5.0.1, 9.5.0.2,		Rational Application Developer 9.1, 9.1.1, 9.5
9.5.0.3, and 9.5.1 RPG and COBOL + Modernization Tools, Java Edition 

IBM Rational Developer for i v9.1, v9.1.1, v9.1.1.1, v9.5, v9.5.0.1, 9.5.0.2,		Rational Application Developer 9.1, 9.1.1, 9.5
9.5.0.3, and 9.5.1 RPG and COBOL + Modernization Tools, EGL Edition 

IBM Rational Developer for AIX and Linux v9.1, v9.1.1, v9.1.1.1, v9.1.1.2 and		Rational Application Developer 9.1, 9.1.1
v9.1.1.3, AIX COBOL Edition 

IBM Rational Developer for AIX and Linux v9.1, v9.1.1, v9.1.1.1, v9.1.1.2 and		Rational Application Developer 9.1, 9.1.1
v9.1.1.3, C/C++ Edition 

Remediation/Fixes

Review the Remediation/Fixes section of Security Bulletin: Multiple OpenSSL 
and Non-OpenSSL vulnerabilities in Node.js included in Rational Application 
Developer for WebSphere Software for instructions on obtaining the fix for 
this issue.

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support 
alerts like this.

References

Complete CVSS v2 Guide

On-line Calculator v2

Complete CVSS v3 Guide

On-line Calculator v3

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

Change History

25 October 2016: Original version published

*The CVSS Environment Score is customer environment specific and will 
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the 
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the 
Common Vulnerability Scoring System (CVSS) is an "industry open standard 
designed to convey vulnerability severity and help to determine urgency and 
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY 
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS 
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT 
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=cEaw
-----END PGP SIGNATURE-----