-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.1449
     Security Bulletin: Tivoli Storage Productivity Center affected by
 vulnerabilities in OpenSSL (CVE-2013-0169, CVE-2012-2686, CVE-2013-0166)
                              14 October 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Tivoli Storage Productivity Center
Publisher:         IBM
Operating System:  AIX
                   Linux variants
                   Windows
Impact/Access:     Access Privileged Data -- Remote/Unauthenticated
                   Denial of Service      -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-0169 CVE-2013-0166 CVE-2012-2686

Reference:         ASB-2013.0069
                   ASB-2013.0025
                   ESB-2013.1448
                   ESB-2013.1402
                   ESB-2013.1390
                   ESB-2013.0183
                   ESB-2013.0177
                   ESB-2013.0161

Original Bulletin: 
   http://www-01.ibm.com/support/docview.wss?uid=swg21649786

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Tivoli Storage Productivity Center affected by 
vulnerabilities in OpenSSL (CVE-2013-0169, CVE-2012-2686, CVE-2013-0166)

Flash (Alert)

Document information

Tivoli Storage Productivity Center

Software version:
5.1, 5.1.1

Operating system(s):
AIX, Linux, Windows

Reference #:
1649786

Modified date:
2013-09-27

Abstract

A number of security vulnerabilities have been discovered in the OpenSSL 
libraries included in Tivoli Storage Productivity Center. These libraries are 
used for communications with the Storage Resource agent and some storage 
systems.

Content

VULNERABILITY DETAILS:

DESCRIPTION:
The vulnerabilities include a weakness in the handling of CBC ciphersuites in 
SSL, TLS and DTLS, a flaw in the OpenSSL handling of CBC ciphersuites in TLS 
1.1 and TLS 1.2 on AES-NI supporting platforms which can be exploited in a DoS 
attack, and a flaw in the OpenSSL handling of OCSP response verification, which
can be exploited in a denial of service attack. For more information, see the 
OpenSSL security advisory located at 
http://www.openssl.org/news/secadv_20130204.txt.

CVE ID: CVE-2013-0169 
CVSS Base Score: 4.3
CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/81902
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:P/I:N/A:N)

CVE ID: CVE-2013-0166 
CVSS Base Score: 5
CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/81904 for the 
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVE ID: CVE-2012-2686 
CVSS Base Score: 5
CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/81903 for the 
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:N/I:N/A:P)

AFFECTED VERSIONS: 
Tivoli Storage Productivity Center 5.1.0 through 5.1.1.1
Tivoli Storage Productivity Center 4.2.0 through 4.2.2 FP3
Tivoli Storage Productivity Center 4.1.x
System Storage Productivity Center (refer to Tivoli Storage Productivity 
Center version)

Tivoli Storage Productivity Center for Replication is not affected.

REMEDIATION:
The solution is to apply an appropriate Tivoli Storage Productivity Center fix 
pack fix for each named product, and the solution should be implemented as 
soon as practicable. To apply the appropriate fix pack, go to the Latest 
Downloads for Tivoli Storage Productivity Center technote and find a fix pack 
that at least meets the minimum value listed in the table below.

Vendor Fix(es):

Tivoli Storage Productivity Center APAR Fixes

Affected  	APAR 		Fixed TPC Version 	Availability
TPC Version
5.1.x 		IC95921 	5.1.1.2 		September 2013

4.2.x, 4.1.x 	IC95922 	4.2.2.170 (FP4)		July 2013
				 	

Latest Downloads for Tivoli Storage Productivity Center

Workaround(s):
None

Mitigation(s):
None

REFERENCES:

    Complete CVSS Guide
    On-line Calculator V2
    CVE-2013-0169 
    X-Force Vulnerability Database http://xforce.iss.net/xforce/xfdb/81902
    CVE-2013-0166
    X-Force Vulnerability Database http://xforce.iss.net/xforce/xfdb/81904
    CVE-2012-2686 
    X-Force Vulnerability Database http://xforce.iss.net/xforce/xfdb/81903
    OpenSSL Security Advisoryhttp://www.openssl.org/news/secadv_20130204.txt 



RELATED INFORMATION:

    IBM Secure Engineering Web Portal
    IBM Product Security Incident Response Blog


ACKNOWLEDGEMENT:
None

CHANGE HISTORY:
None

*The CVSS Environment Score is customer environment specific and will 
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the 
Reference section of this Flash.


Note: According to the Forum of Incident Response and Security Teams (FIRST), 
the Common Vulnerability Scoring System (CVSS) is an "industry open standard 
designed to convey vulnerability severity and help to determine urgency and 
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY 
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS 
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT 
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

Cross reference information 

Segment 		Product 						Component 	Platform 		Version 		Edition

Storage Management 	Tivoli Storage Productivity Center Standard Edition 			AIX, Linux, Windows 	4.1, 4.1.1, 
															4.2, 4.2.1, 4.2.2 	
Storage Virtualization 	System Storage Productivity Center 			
Software

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=nbu5
-----END PGP SIGNATURE-----