-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.0931
         Security Bulletin: A vulnerability in OpenSSL affects IBM
                    DataPower Gateways (CVE-2016-2183)
                               11 April 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM DataPower Gateways
Publisher:         IBM
Operating System:  Network Appliance
Impact/Access:     Access Privileged Data         -- Remote/Unauthenticated
                   Provide Misleading Information -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-2183  

Reference:         ESB-2017.0433

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=swg22000968

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: A vulnerability in OpenSSL affects IBM DataPower Gateways
(CVE-2016-2183)

Security Bulletin

Document information

More support for:

IBM DataPower Gateways

Software version:

7.0.0, 7.1, 7.2, 7.5, 7.5.1, 7.5.2

Operating system(s):

Firmware

Reference #:

2000968

Modified date:

10 April 2017

Summary

A vulnerability in the SSL/TLS protocol affects the ISAM Access Manager
client and JMS. IBM DataPower Gateways has fully addressed the applicable CVE
in version 7.5.2, and in earlier releases it was addressed with a combination
of a code fix and a workaround.

Vulnerability Details

CVEID:

CVE-2016-2183

DESCRIPTION:

OpenSSL could allow a remote attacker to obtain sensitive information, caused
by an error in the DES/3DES cipher, used as a part of the SSL/TLS protocol.
By capturing large amounts of encrypted traffic between the SSL/TLS server
and the client, a remote attacker able to conduct a man-in-the-middle attack
could exploit this vulnerability to recover the plaintext data and obtain
sensitive information. This vulnerability is known as the SWEET32 Birthday
attack.

CVSS Base Score: 3.7

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/116337

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

IBM DataPower Gateway, versions 7.0.0.0-7.0.0.17, 7.1.0.0-7.1.0.14,
7.2.0.0-7.2.0.11, 7.5.0.0-7.5.0.5, 7.5.1.0-7.5.1.4, 7.5.2.0-7.5.2.2

Remediation/Fixes

Fix is available in versions 7.0.0.18, 7.1.0.15, 7.2.0.12, 7.5.0.6, 7.5.1.5,
7.5.2.3. Refer to

APAR IT19703

for URLs to download the fix. The fix applies to JMS traffic in all versions,
and to ISAM traffic in 7.5.2.3 only.

You should verify applying this fix does not cause any compatibility issues.

For versions 7.0.0, 7.1.0, 7.2.0, 7.5.0 and 7.5.1, the ISAM (TAM) Access
Manager Client does not include a fix for this vulnerability. Customers using
the Access Manager Client on versions below 7.5.2.3 should follow the
directions in the "Workarounds and Mitigations" section of this bulletin.

For DataPower customers using versions 6.x and earlier versions, IBM
recommends upgrading to a fixed, supported version/release/platform of the
product.

Workarounds and Mitigations

Customers using ISAM (TAM) Access Manager Client in versions 7.0.0, 7.1.0,
7.2.0, 7.5.0, 7.5.1 and 7.5.2.0-7.5.2.2 are exposed to this vulnerability if
the Access Manager connections are configured to permit the use of triple-DES
ciphers, and if large amounts (many gigabytes) of data are transmitted over a
single Access Manager connection.

To avoid the vulnerability, customers may either limit the data they send to
well below 32GB, or may configure their Access Manager connections to use
only AES ciphers. This configuration can be done on the Access Manager
server, where it will be in effect for all clients.

Additionally, the Access Manager Client within the IBM DataPower Gateway for
TAM 7 or higher can be configured to remove DES-based ciphers by modifying
the [SSL] stanza of the Access Manager Client configuration file to remove
DES-based algorithms, as described in the following document:

https://www.ibm.com/support/knowledgecenter/SSPREK_7.0.0/com.ibm.isam.doc_70/ameb_baseadmin_guide/concept/con_ssl.html

The Access Manager Client for TAM 6.1.1 and lower cannot be configured in
this way. TAM 6.1.1 and lower clients must rely on TAM traffic negotiating
AES over DES-based ciphers. TAM 7 and higher servers can be configured not to
allow DES-based cipher suites; TAM 6.1.1 and lower always offers AES before
DES, and will therefore not negotiate a DES cipher suite.

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

References

Complete CVSS v3 Guide


On-line Calculator v3



Related information

IBM Secure Engineering Web Portal


IBM Product Security Incident Response Blog



Change History

10 April 2017 Original Version Published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWOxCFIx+lLeg9Ub1AQif0hAAnzzUjY49hsNYSa85ZgzGZKK8wISQ0Ydh
mTN2IpTtHM7NR8dD93qYB1eo76E1E2lsEaFXF8Ptn4zvkxZTe7Zw18cSER/hj4/e
YVgdJU9EDi09nUPWHe8OviGCubz5TXjWVvy8m/jZMhte+3otVXX2NPwD1hAGkP26
ZbfDskvxQzwmXic1w6434FeV+kIlFA+0C77JzlDkmLXZlFo3xp8cJYRAb13aV9iq
QMILXSBVUNP6o1nq/eMIMVKAqRMv0o9joLHAb28wDtwb5bNhA6EXRLjPdgh+PB0Y
3+mMZk+WMmLGoqPFi9b+Npy1SgBoWm4tn40mMGyvar4Xhb84FgEiC33yqzf6lpQB
KDQqQ4/gCUvKR8QKkCAfNrLTzTP3E/6e9CN8JzOOFdM7E7zqRWRfw13YrAwfeiqs
CQnX/Sarr/MTzYubIhlUjZe+jrbCRcGlyI7TlbgVdQfiT6AU7jp/lqbOGyrc+mNJ
wiFz5iTH5iUqjiDglKuarODcmlgXxtclqgBaD8570czYVtwjSaQlt6NFISz0NsEb
PU6uDEHnGKnqDJusx8PB748YH1qod86l+5P9oSQORLKunzUZVBIRlv5wicXFuCB0
n2TTYUx6d+Degvql62H8M5m0L2wu0U3ozURGCShcNB9ePiWhUaFLiaWawZrTeNSX
1z5tAhxkb3w=
=zvRs
-----END PGP SIGNATURE-----