-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.3084
          Security Bulletin: Multiple vulnerabilities in OpenSSL
                    affect IBM Sterling B2B Integrator
                             23 December 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Sterling B2B Integrator
Publisher:         IBM
Operating System:  AIX
                   HP-UX
                   IBM i
                   Linux variants
                   Solaris
                   Windows
Impact/Access:     Denial of Service        -- Remote/Unauthenticated
                   Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-6304 CVE-2016-2183 CVE-2016-2181
                   CVE-2016-2179  

Reference:         ASB-2016.0120
                   ASB-2016.0098
                   ASB-2016.0095
                   ESB-2016.3077

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=swg21995886

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Multiple vulnerabilities in OpenSSL affect IBM Sterling
B2B Integrator

Security Bulletin

Document information

More support for:

Sterling B2B Integrator

Software version:

5.2, 5.2.1, 5.2.2, 5.2.3, 5.2.4, 5.2.5, 5.2.6

Operating system(s):

AIX, HP-UX, IBM i, Linux, Solaris, Windows

Reference #:

1995886

Modified date:

21 December 2016

Summary

OpenSSL vulnerabilities were disclosed by the OpenSSL Project. OpenSSL is
used by IBM Sterling B2B Integrator. IBM Sterling B2B Integrator has
addressed the applicable CVEs.

Vulnerability Details

CVEID:

CVE-2016-2179

DESCRIPTION:

OpenSSL is vulnerable to a denial of service. By sending specially crafted
DTLS record fragments to fill up buffer queues, a remote attacker could
exploit this vulnerability to open a large number of simultaneous connections
and consume all available memory resources.

CVSS Base Score: 5.3

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/116343

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID:

CVE-2016-2181

DESCRIPTION:

OpenSSL is vulnerable to a denial of service, caused by an error in the DTLS
replay protection implementation. By sending a specially crafted sequence
number, a remote attacker could exploit this vulnerability to cause valid
packets to be dropped.

CVSS Base Score: 5.3

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/116344

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID:

CVE-2016-6304

DESCRIPTION:

OpenSSL is vulnerable to a denial of service, caused by multiple memory leaks
in t1_lib.c during session renegotiation. By sending an overly large OCSP
Status Request extension, a remote attacker could exploit this vulnerability
to consume all available memory resources.

CVSS Base Score: 7.5

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/117110

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID:

CVE-2016-2183

DESCRIPTION:

OpenSSL could allow a remote attacker to obtain sensitive information, caused
by an error in the in the Triple-DES on 64-bit block cipher, used as a part
of the SSL/TLS protocol. By capturing large amounts of encrypted traffic
between the SSL/TLS server and the client, a remote attacker able to conduct
a man-in-the-middle attack could exploit this vulnerability to recover the
plaintext data and obtain sensitive information. This vulnerability is known
as the SWEET32 Birthday attack.

CVSS Base Score: 3.7

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/116337

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

IBM Sterling B2B Integrator 5.2

Remediation/Fixes



Product & Version                Remediated Fix
IBM Sterling B2B Integrator 5.2  SWIFTNet Customers must upgrade their current version of OpenSSL to version 1.0.1u

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to

My Notifications

to be notified of important product support alerts like this.

References

Complete CVSS v3 Guide


On-line Calculator v3



Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

Change History

22 December 2016: Original version published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWFxtpIx+lLeg9Ub1AQjJQw/9FRmHUgK7/iM3YGGooxkUxUTOXbS3tXjO
4LW/Dh+JwRGiyRYOE9fFAU1+/pB3UwxvicOADqP1clHfK4lVvl06X7OoIvPVzUml
6CW0fh9YpQTiIfu/xBCqhvFKYLNo5UvW93PYL4lotW1XPGGdMINdE6h0ECcNZCjm
STMtTpHjq5CcwFh5ljGyDtvmiMyf1di3VDwMWy+P+LekZM6VXfYcAu/ZpcKZa2pM
BCnt0XazfcOirqgZcjEHhrdj8kZOPyy3Pyy/dwXR1xNa4sk7OZb7GitFpK5+I9rL
cwzTAb1hootGsVJsxCA4UJ9UkS7eKZV9ny4z5CPEvV6FlGTaq3BPAa0CdT9pv1pU
6NXN7JgoWYk0izMhPW2d5ewklB00yWaiutqNpvRN8/FogDFu/nFdQ+5f9bMV8S6e
8YBwZSSXtWYBQk131frIFrXFzHqEFQ8YHq4klaz37ca8QaVMKuGkB9UCcF9KOEmW
lmQRZh5EyaowXOpsU2WP2deR+T/K/Ywsx/T7EveM/PQzpDSuiskIwSQi/uiWzCHk
E6+2Ps358AnRJzPYx57MBstpUpy0fbfup2r5BUFcsHEyTXLdVa1/ujKvVa1xX3iz
hjLEfql3J4IVwb9QQL2mYxyGiCf38I1R1CScv9HATy6IZKdYG+iTBETW1ItYKGOS
NXtPO2BLJCg=
=mR6z
-----END PGP SIGNATURE-----