-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.0134
         Security Bulletin: Vulnerabilities in OpenSSL affect IBM
             Sterling Connect:Direct for UNIX (CVE-2016-8610)
                              18 January 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Sterling Connect:Direct for UNIX
Publisher:         IBM
Operating System:  AIX
                   HP-UX
                   Linux variants
                   Solaris
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-8610  

Reference:         ESB-2017.0086
                   ESB-2016.2990
                   ESB-2016.2778
                   ESB-2016.2723
                   ESB-2016.2585

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=swg21996760

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Vulnerabilities in OpenSSL affect IBM Sterling 
Connect:Direct for UNIX (CVE-2016-8610)

Security Bulletin

Document information

More support for: Sterling Connect:Direct for UNIX

Software version: 4.1

Operating system(s): AIX, HP-UX, Linux, Solaris

Reference #: 1996760

Modified date: 17 January 2017

Summary

OpenSSL is used by IBM Sterling Connect:Direct for UNIX. IBM Sterling 
Connect:Direct for UNIX has addressed the applicable CVEs.

Vulnerability Details

CVEID: CVE-2016-8610

DESCRIPTION: SSL/TLS protocol is vulnerable to a denial of service, caused by
an error when processing ALERT packets during a SSL handshake. By sending 
specially-crafted packets, a remote attacker could exploit this vulnerability
to cause the application to stop responding.

CVSS Base Score: 7.5

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/118296 for the current 
score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

IBM Sterling Connect:Direct for Unix 4.1.0

Remediation/Fixes

V.R.M.F 	APAR 		Remediation/First Fix

4.1.0 		IT18697 	Apply 4.1.0.4.iFix085, available on Fix Central

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support 
alerts like this.

Important note

IBM strongly suggests that all System z customers be subscribed to the System
z Security Portal to receive the latest critical System z security and 
integrity service. If you are not subscribed, see the instructions on the 
System z Security web site. Security and integrity APARs and associated fixes
will be posted to this portal. IBM suggests reviewing the CVSS scores and 
applying all security or integrity fixes as soon as possible to minimize any 
potential risk.

References

Complete CVSS v3 Guide

On-line Calculator v3

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

https://www.openssl.org/

Acknowledgement

None

Change History

17 January 2017: Original version published.

*The CVSS Environment Score is customer environment specific and will 
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the 
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the 
Common Vulnerability Scoring System (CVSS) is an "industry open standard 
designed to convey vulnerability severity and help to determine urgency and 
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY 
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS 
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT 
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=4R+2
-----END PGP SIGNATURE-----