-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.0208
           Security Bulletin: A vulnerability in SSH affects IBM
                    DataPower Gateways (CVE-2016-8858)
                              24 January 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM DataPower Gateways
Publisher:         IBM
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-8858  

Reference:         ESB-2017.0172

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=swg21996966

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: A vulnerability in SSH affects IBM DataPower Gateways
(CVE-2016-8858)

Security Bulletin

Document information

More support for:

IBM DataPower Gateways

Software version:

7.5.2

Operating system(s):

Firmware

Reference #:

1996966

Modified date:

23 January 2017

Summary

An SSH vulnerability was disclosed by the OpenSSH Project. IBM DataPower
Gateways has addressed the applicable CVE.

Vulnerability Details

CVEID:

CVE-2016-8858

DESCRIPTION:

OpenSSH is vulnerable to a denial of service, caused by an error in the
kex_input_kexinit() function. By sending specially crafted data during the
key exchange process, a remote attacker could exploit this vulnerability to
consume all available memory resources.

CVSS Base Score: 5.3

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/118127

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

Affected Products and Versions

IBM DataPower Gateway versions 7.5.2.0 and 7.5.2.1.

Remediation/Fixes

Fix is available in version 7.5.2.2. Refer to APAR IT18177
for URLs to download the fix.

You should verify applying this fix does not cause any compatibility issues.

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

References

Complete CVSS v3 Guide
On-line Calculator v3


Related information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

20 January 2017 Original version published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWIfdRox+lLeg9Ub1AQhJKw/+IQ/j5BNow0PNSD6oGlj6uDXvZhttEMYq
y+2R/HRKc14JjCqVdcytlf39iBDM4s4MtYZjeDbg+qKSkydQdhfXVW6mhL8VDfw8
SExMfcoAZ3vH6xTJdkuPo1t3a+B1YI90F1rYaQodu9kfxqp6EeD1MoH8/tI947xO
D9ltKK2ahEb+OYYaQ+EBnu+oKx6fwgi8IJhA2MOpJfvFJ13VJHKo8sfuW4vAE+NV
9Pnpr3p6BQ5r6o8DKNGLEYgFkYgaa+6ApO2r0uRlFupCqY72Mp2yBJFh4D7o81EJ
s5yAcLH1g1LxMhM53RW11djqeLsHjpakGfLfmWi2wIzOEmGNkvBsnOCJLz98YtZI
DQ1a1DIWhrL1ObN4EoyxbI2bTz4QpzLz8ePZesiq4oPjRcMD+fLTf7Z5nPZA+aSL
oVZ6BQ5ybeFU08B9CtU4EhVKsYxiGjFNt38qMGQvxZ0t5teh2Nc3ztATs2phpvwi
zfvkEPnm4qGdNU1R6EGZewlZCPh8lkbHM07w4aOxo+eJXVOaKLe/eymmuToOcYFt
shtQ6nj6i6MCDoDVH9PQxPmgR99dDvv+KuKmpTUJPgrnhQ2jGISOnHvLPQoOPtMg
cyZ/C6PTVPBJDl9tR5Onx6+mcBygh6WwTM5q6gYntZhhoFOlJz3DMWZuzgMU42ie
5RDDtAy/Yls=
=71Ul
-----END PGP SIGNATURE-----