-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.2665
     Security Bulletin: Vulnerabilities in OpenSSL affect IBM Sterling
Connect:Direct for HP NonStop (CVE-2016-2177, CVE-2016-6306, CVE-2016-2183)
                              8 November 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Sterling Connect:Direct for HP NonStop
Publisher:         IBM
Operating System:  HP-UX
Impact/Access:     Access Privileged Data -- Remote/Unauthenticated
                   Denial of Service      -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-6306 CVE-2016-2183 CVE-2016-2177

Reference:         ASB-2016.0098
                   ASB-2016.0095
                   ESB-2016.2238
                   ESB-2016.2116

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=swg21993601

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Vulnerabilities in OpenSSL affect IBM Sterling
Connect:Direct for HP NonStop (CVE-2016-2177, CVE-2016-6306, CVE-2016-2183)

Document information

More support for: Sterling Connect:Direct for HP NonStop

Software version: 3.6

Operating system(s): HP-UX

Software edition: All Editions

Reference #: 1993601

Modified date: 07 November 2016

Security Bulletin

Summary

OpenSSL vulnerabilities were disclosed on September 22 and 26, 2016 by
the OpenSSL Project. OpenSSL is used by IBM Sterling Connect:Direct for
HP NonStop. IBM Sterling Connect:Direct for HP NonStop has addressed the
applicable CVEs.

Vulnerability Details

CVEID: CVE-2016-2177
DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused by the
incorrect use of pointer arithmetic for heap-buffer boundary checks. By
leveraging unexpected malloc behavior, a remote attacker could exploit
this vulnerability to trigger an integer overflow and cause the application
to crash.
CVSS Base Score: 5.9
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/113890 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID: CVE-2016-6306
DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused by missing
message length checks when parsing certificates. A remote authenticated
attacker could exploit this vulnerability to trigger an out-of-bounds read
and cause a denial of service.
CVSS Base Score: 4.3
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/117112 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2016-2183
DESCRIPTION: OpenSSL could allow a remote attacker to obtain sensitive
information, caused by an error in the Triple-DES on 64-bit block cipher,
used as a part of the SSL/TLS protocol. By capturing large amounts of
encrypted traffic between the SSL/TLS server and the client, a remote
attacker able to conduct a man-in-the-middle attack could exploit
this vulnerability to recover the plaintext data and obtain sensitive
information. This vulnerability is known as the SWEET32 Birthday attack.
CVSS Base Score: 3.7
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/116337 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

IBM Sterling Connect:Direct for HP NonStop 3.6.0

Remediation/Fixes

The recommended solution is to apply the fix as soon as practical. Please
see below for information about the available fixes.

VRMF	APAR		Remediation/First Fix
3.6.0	IT08228		Apply Fix Pack 3.6.0.2, available on Fix Central

You should verify that applying this configuration change does not cause
any compatibility issues.

Workarounds and Mitigations

CVE-2016-2183: In versions of C:D for HP NonStop older than 3.6.0.2,
deselect the Triple-DES (3DES) cipher suite if it is specified in the
Secure+ configuration. To avoid production outages when switching to
another cipher, coordinate the configuration change to an agreed cipher
with the security administrator of each remote node with which you use
Secure+. The recommended cipher suite is AES128-SHA or AES256-SHA.

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

Important note

IBM strongly suggests that all System z customers be subscribed to the
System z Security Portal to receive the latest critical System z security
and integrity service. If you are not subscribed, see the instructions
on the System z Security web site. Security and integrity APARs and
associated fixes will be posted to this portal. IBM suggests reviewing
the CVSS scores and applying all security or integrity fixes as soon as
possible to minimize any potential risk.

References
Complete CVSS v3 Guide
On-line Calculator v3

Related information
IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

07 November 2016: Original version published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency
and priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT
WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND
FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING
THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Z9fW
-----END PGP SIGNATURE-----