-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.1663
          Security Bulletin: Multiple vulnerabilities in OpenSSL
          affect WebSphere Message Broker and IBM Integration Bus
                                3 July 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           OpenSSL
Publisher:         IBM
Operating System:  AIX
                   HP-UX
                   Linux variants
                   Solaris
                   Windows
Impact/Access:     Denial of Service      -- Remote/Unauthenticated
                   Access Privileged Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-3732 CVE-2017-3731 CVE-2016-7055

Reference:         ASB-2017.0059
                   ASB-2017.0058
                   ESB-2017.1605
                   ESB-2017.1589

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=swg22005335

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Multiple vulnerabilities in OpenSSL affect WebSphere 
Message Broker and IBM Integration Bus

Security Bulletin

Document information

More support for: IBM Integration Bus

Software version: 9.0, 10.0

Operating system(s): AIX, HP-UX, Linux, Solaris, Windows

Reference #: 2005335

Modified date: 30 June 2017

Summary

The DataDirect ODBC Drivers used by WebSphere Message Broker and IBM 
Integration Bus have addressed the applicable CVEs.

Vulnerability Details

CVEID: CVE-2017-3731

DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused by an 
out-of-bounds read when using a specific cipher. By sending specially crafted
truncated packets, a remote attacker could exploit this vulnerability using 
CHACHA20/POLY1305 to cause the application to crash.

CVSS Base Score: 5.3

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/121312 for the current 
score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2017-3732

DESCRIPTION: OpenSSL could allow a remote attacker to obtain sensitive 
information, caused by a propagation error in the BN_mod_exp() function. An 
attacker could exploit this vulnerability to obtain information about the 
private key.

CVSS Base Score: 5.3

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/121313 for the current 
score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)

CVEID: CVE-2016-7055

DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused by an error
in a Broadwell-specific Montgomery multiplication procedure. By sending 
specially crafted data, a remote attacker could exploit this vulnerability to
trigger errors in public-key operations in configurations where multiple 
remote clients select an affected EC algorithm and cause a denial of service.

CVSS Base Score: 5.3

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/118748 for the current 
score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

Affected Products and Versions

IBM Integration Bus V10.0.0.0- 10.0.0.8

IBM Integration Bus V9.0.0.0- 9.0.0.7

WebSphere Message Broker V8.0.0.0 - 8.0.0.8

Remediation/Fixes

For users of ODBC SSL using the DataDirect drivers:

Product 			VRMF 			APAR 		Remediation/Fix

IBM Integration Bus 		V10.0.0.0- 10.0.0.8 	IT19662 IT19741 The APAR is available
									in fix pack 10.0.0.9
									http://www-01.ibm.com/support/docview.wss?uid=swg24043686

IBM Integration Bus 		V9.0.0.0- 9.0.0.7 	IT19662 IT19741 The APAR is available in
									fix pack 9.0.0.8
									http://www-01.ibm.com/support/docview.wss?uid=swg24043751

WebSphere Message Broker 	V8.0.0.0 - 8.0.0.8 	IT19662 IT19741 The APAR is 
									available in fix pack 8.0.0.9
									https://www.ibm.com/support/docview.wss?uid=swg24043806

For unsupported versions of the product, IBM recommends upgrading to a fixed,
supported version/release/platform of the product.

The planned maintenance release dates for WebSphere Message Broker and IBM 
Integration Bus are available at :

http://www.ibm.com/support/docview.wss?uid=swg27006308

Workarounds and Mitigations

None

Important note

IBM strongly suggests that all System z customers be subscribed to the System
z Security Portal to receive the latest critical System z security and 
integrity service. If you are not subscribed, see the instructions on the 
System z Security web site. Security and integrity APARs and associated fixes
will be posted to this portal. IBM suggests reviewing the CVSS scores and 
applying all security or integrity fixes as soon as possible to minimize any 
potential risk.

References

Complete CVSS v3 Guide

On-line Calculator v3

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

Change History

30-Jun-2017 - Original version published

*The CVSS Environment Score is customer environment specific and will 
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the 
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the 
Common Vulnerability Scoring System (CVSS) is an "industry open standard 
designed to convey vulnerability severity and help to determine urgency and 
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY 
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS 
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT 
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=qNTv
-----END PGP SIGNATURE-----