-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.2881
          Security Bulletin: Multiple vulnerabilities affect IBM
                        Security AppScan Enterprise
                              8 December 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Security AppScan Enterprise
Publisher:         IBM
Operating System:  Windows
Impact/Access:     Access Privileged Data          -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Execute Arbitrary Code/Commands -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-6306 CVE-2016-6304 CVE-2016-6303
                   CVE-2016-6042 CVE-2016-5986 CVE-2016-5983
                   CVE-2016-2183 CVE-2016-2178 

Reference:         ASB-2016.0098
                   ESB-2016.2780
                   ESB-2016.2747
                   ESB-2016.2724

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=swg21995118

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Multiple vulnerabilities affect IBM Security AppScan 
Enterprise

Security Bulletin

Document information

More support for:

IBM Security AppScan Enterprise

Software version:

9.0.3.4

Operating system(s):

Windows

Reference #:

1995118

Modified date:

07 December 2016

Summary

Previous releases of IBM Security AppScan Enterprise are affected by multiple
vulnerabilities. OpenSSL vulnerabilities were disclosed on September 22 and 
26, 2016 by the OpenSSL Project. OpenSSL is used by IBM Security AppScan 
Enterprise. IBM Security AppScan Enterprise has addressed the applicable CVEs.

Vulnerability Details

CVEID: CVE-2016-2178 DESCRIPTION: OpenSSL could allow a remote attacker to 
obtain sensitive information, caused by an error in the DSA implementation 
that allows the following of a non-constant time codepath for certain 
operations. An attacker could exploit this vulnerability using a cache-timing
attack to recover the private DSA key.

CVSS Base Score:

5.3 CVSS

Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/113889 for the

current score

CVSS Environmental Score*:

Undefined

CVSS Vector:

(CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)

CVEID:

CVE-2016-2183

DESCRIPTION:

OpenSSL could allow a remote attacker to obtain sensitive information, caused
by an error in the in the Triple-DES on 64-bit block cipher, used as a part of
the SSL/TLS protocol. By capturing large amounts of encrypted traffic between
the SSL/TLS server and the client, a remote attacker able to conduct a 
man-in-the-middle attack could exploit this vulnerability to recover the 
plaintext data and obtain sensitive information. This vulnerability is known 
as the SWEET32 Birthday attack.

CVSS Base Score:

3.7

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/116337 for the current

score

CVSS Environmental Score*:

Undefined

CVSS Vector:

(CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N)

CVEID:

CVE-2016-6303

DESCRIPTION:

OpenSSL is vulnerable to a denial of service, caused by an integer overflow in
the MDC2_Update function. By using unknown attack vectors, a remote attacker 
could exploit this vulnerability to trigger an out-of-bounds write and cause 
the application to crash.

CVSS Base Score:

5.3

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/117023 for the current

score

CVSS Environmental Score*:

Undefined

CVSS Vector:

(CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID:

CVE-2016-6304

DESCRIPTION:

OpenSSL is vulnerable to a denial of service. By repeatedly requesting 
renegotiation, a remote authenticated attacker could send an overly large OCSP
Status Request extension to consume all available memory resources.

CVSS Base Score:

6.5

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/117110 for the current

score

CVSS Environmental Score*:

Undefined

CVSS Vector:

(CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H)

CVEID:

CVE-2016-6306

DESCRIPTION:

OpenSSL is vulnerable to a denial of service, caused by missing message length
checks when parsing certificates. A remote authenticated attacker could 
exploit this vulnerability to trigger an out-of-bounds read and cause a denial
of service.

CVSS Base Score: 4.3

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/117112 for the current

score

CVSS Environmental Score*:

Undefined

CVSS Vector:

(CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L)

CVEID:

CVE-2016-5983

DESCRIPTION:

IBM WebSphere Application Server could allow remote attackers to execute 
arbitrary Java code with a serialized object from untrusted sources.

CVSS Base Score:

7.5

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/116468 for the current

score

CVSS Environmental Score*:

Undefined

CVSS Vector:

(CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H)

CVEID:

CVE-2016-5986

DESCRIPTION:

IBM WebSphere Application Server and IBM WebSphere Application Server Liberty
could allow a remote attacker to obtain sensitive information, caused by the 
improper handling of responses under certain conditions. An attacker could 
exploit this vulnerability to gain server identification information.

CVSS Base Score:

3.7

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/116556 for the

current score

CVSS Environmental Score*:

Undefined

CVSS Vector:

(CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N)

CVEID:

CVE-2016-6042

DESCRIPTION:

IBM AppScan Enterprise Edition could allow a remote attacker to execute 
arbitrary code on the system, caused by improper handling of objects in 
memory. By persuading a victim to open specially-crafted content, an attacker
could exploit this vulnerability to execute arbitrary code on the system in 
the same context as the victim.

CVSS Base Score:

8.4

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/117108 for the current

score

CVSS Environmental Score*:

Undefined

CVSS Vector:

(CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

IBM Security AppScan Enterprise 9.0.x 

Remediation/Fixes

Product 			VRMF 	Remediation/First Fix 
IBM Security AppScan Enterprise 9.0.x 	https://www-945.ibm.com/support/fixcentral/swg/selectFixes?parent=IBM%20Security&product=ibm/Rational/Rational+AppScan+Enterprise+Edition&release=9.0.3.4&platform=Windows&function=all

Workarounds and Mitigations

None 

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support 
alerts like this. 

References 

Complete CVSS v3 Guide 
On-line Calculator v3

Related information 

IBM Secure Engineering Web Portal 
IBM Product Security Incident Response Blog

Acknowledgement

Vaibhav Gupta - https://twitter.com/vaibhavgupta_1 for CVE-2016-6042 

Change History

06 December 2016: Original version published

*The CVSS Environment Score is customer environment specific and will 
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the 
Reference section of this Security Bulletin. 

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the 
Common Vulnerability Scoring System (CVSS) is an "industry open standard 
designed to convey vulnerability severity and help to determine urgency and 
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY 
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS 
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT 
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=iaOI
-----END PGP SIGNATURE-----