-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.0874
        Security Bulletin: Multiple Vulnerabilities in GSKit Affect
             IBM Sterling Connect:Direct for Microsoft Windows
                               27 March 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Sterling Connect
Publisher:         IBM
Operating System:  Windows
Impact/Access:     Access Privileged Data -- Remote/Unauthenticated
                   Denial of Service      -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-1428 CVE-2018-1427 CVE-2017-3736
                   CVE-2017-3732  

Reference:         ASB-2018.0033
                   ASB-2018.0019
                   ASB-2018.0013
                   ASB-2017.0209
                   ASB-2017.0174
                   ASB-2017.0123

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=swg22013519

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Multiple Vulnerabilities in GSKit Affect IBM Sterling
Connect:Direct for Microsoft Windows

Security Bulletin

Document information

More support for: Sterling Connect:Direct for Microsoft Windows

Software version: 4.7

Operating system(s): Windows

Reference #: 2013519

Modified date: 26 March 2018

Summary

Vulnerabilities have been found in the IBM GSKit component used by IBM Sterling
Connect:Direct for Microsoft Windows. IBM Sterling Connect:Direct for Microsoft
Windows has addressed the applicable CVEs.

Vulnerability Details

CVEID: CVE-2017-3732
DESCRIPTION: OpenSSL could allow a remote attacker to obtain sensitive
information, caused by a carry propagating bug in the x86_64 Montgomery
squaring procedure. An attacker could exploit this vulnerability to obtain
information about the private key.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
121313 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)

CVEID: CVE-2017-3736
DESCRIPTION: OpenSSL could allow a remote attacker to obtain sensitive
information, caused by a carry propagation flaw in the x86_64 Montgomery
squaring function bn_sqrx8x_internal(). An attacker with online access to an
unpatched system could exploit this vulnerability to obtain information about
the private key.
CVSS Base Score: 5.9
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
134397 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N)

CVEID: CVE-2018-1427
DESCRIPTION: IBM GSKit contains several environment variables that a local
attacker could overflow and cause a denial of service.
CVSS Base Score: 6.2
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
139072 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID: CVE-2018-1428
DESCRIPTION: IBM GSKit uses weaker than expected cryptographic algorithms that
could allow an attacker to decrypt highly sensitive information.
CVSS Base Score: 6.2
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
139073 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)

Affected Products and Versions

IBM Sterling Connect:Direct for Microsoft Windows 4.7.0.0 through
4.7.0.5_iFix012

Remediation/Fixes

+----------------------------+------+-------+---------------------------------+
|Product                     |VRMF  |APAR   |Remediation/First Fix            |
+----------------------------+------+-------+---------------------------------+
|IBM Sterling Connect:Direct |4.7.0 |IT24136|Apply 4.7.0.5_iFix013, available |
|for Microsoft Windows       |      |       |on Fix Central                   |
+----------------------------+------+-------+---------------------------------+
For older versions/releases IBM recommends upgrading to a fixed, supported
version/release of the product.

Workarounds and Mitigations

CVE-2017-3732, CVE-2017-3736: Use only TLS_ECDHE_ECDSA... CipherSuites

Others: None

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

References

Complete CVSS v3 Guide
On-line Calculator v3

Related information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

26 March 2018: Original Version Published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY OF
ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A
PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY
ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=44mc
-----END PGP SIGNATURE-----