-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.0655
   Security Bulletin: Vulnerabilities in OpenSSL affect IBM WebSphere MQ
         Advanced Message Security (CVE-2016-2177, CVE-2016-2178)
                               14 March 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM WebSphere MQ
Publisher:         IBM
Operating System:  IBM i
Impact/Access:     Access Privileged Data -- Remote/Unauthenticated
                   Denial of Service      -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-2178 CVE-2016-2177 

Reference:         ASB-2017.0005
                   ASB-2017.0001
                   ASB-2016.0120
                   ESB-2016.2239.2
                   ESB-2016.2238
                   ESB-2016.2116

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=swg21999724

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Vulnerabilities in OpenSSL affect IBM WebSphere MQ
Advanced Message Security (CVE-2016-2177, CVE-2016-2178)

Document information

More support for: WebSphere MQ
WMQ Advanced Message Security

Software version: 8.0

Operating system(s): IBM i

Software edition: All Editions

Reference #: 1999724

Modified date: 13 March 2017

Security Bulletin

Summary

OpenSSL vulnerabilities were disclosed on September 22 and 26, 2016 by
the OpenSSL Project. OpenSSL is used by IBM WebSphere MQ Advanced Message
Security on the IBM i platform only. IBM WebSphere MQ Advanced Message
Security has addressed the applicable CVEs.

Vulnerability Details

CVEID: CVE-2016-2177
DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused by the
incorrect use of pointer arithmetic for heap-buffer boundary checks. By
leveraging unexpected malloc behavior, a remote attacker could exploit
this vulnerability to trigger an integer overflow and cause the application
to crash.
CVSS Base Score: 5.9
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/113890 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID: CVE-2016-2178
DESCRIPTION: OpenSSL could allow a remote attacker to obtain sensitive
information, caused by an error in the DSA implementation that allows
the following of a non-constant time codepath for certain operations. An
attacker could exploit this vulnerability using a cache-timing attack to
recover the private DSA key.
CVSS Base Score: 5.3
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/113889 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

IBM WebSphere MQ V8

Maintenance versions 8.0.0.0 through 8.0.0.5 are affected.

Remediation/Fixes

IBM WebSphere MQ V8

Apply fixpack 8.0.0.6

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

References
Complete CVSS v3 Guide
On-line Calculator v3

Related information
IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

13 March 2017: Original version published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency
and priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT
WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND
FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING
THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ADlZ
-----END PGP SIGNATURE-----