-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.0608
           Security Bulletin: IBM MessageSight affected by GSKit
                 Sweet32 Birthday attacks (CVE-2016-2183)
                               9 March 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM MessageSight
Publisher:         IBM
Operating System:  Network Appliance
Impact/Access:     Access Privileged Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-2183  

Reference:         ASB-2017.0005
                   ESB-2017.0598
                   ESB-2017.0596
                   ESB-2017.0563

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=swg21999452

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: IBM MessageSight affected by GSKit Sweet32 Birthday attacks
(CVE-2016-2183)

Security Bulletin

Document information

More support for: IBM MessageSight

Security

Software version: 1.1, 1.2, 2.0

Operating system(s): Platform Independent

Reference #: 1999452

Modified date: 08 March 2017

Summary

IBM MessageSight is affected by a GSKit vulnerability in the MQClient.

Vulnerability Details

CVEID: CVE-2016-2183

DESCRIPTION: OpenSSL could allow a remote attacker to obtain sensitive 
information, caused by an error in the DES/3DES cipher, used as a part of the
SSL/TLS protocol. By capturing large amounts of encrypted traffic between the
SSL/TLS server and the client, a remote attacker able to conduct a 
man-in-the-middle attack could exploit this vulnerability to recover the 
plaintext data and obtain sensitive information. This vulnerability is known 
as the SWEET32 Birthday attack.

CVSS Base Score: 3.7

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/116337 for the current 
score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

IBM MessageSight v1.1 - 1.1.0.1
IBM MessageSight v1.2 1.2.0.3
IBM MessageSight v2.0 - 2.0.0.1

Remediation/Fixes

Product 		VRMF 	APAR 		Remediation/First Fix

IBM MessageSight	1.2	IT19404		1.2.0.3-IBM-IMA-IFIT19404
IBM MessageSight	1.1	IT19404		1.1.0.1-IBM-IMA-IFIT19404
IBM MessageSight	2.0	IT19404		2.0.0.1-IBM-IMA-IFIT19404

Workarounds and Mitigations

Disable 3DES ciphers in connected servers or clients.

References

Complete CVSS v3 Guide

On-line Calculator v3

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

Acknowledgement

None

Change History

7 March 2017: Original document published

*The CVSS Environment Score is customer environment specific and will 
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the 
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the 
Common Vulnerability Scoring System (CVSS) is an "industry open standard 
designed to convey vulnerability severity and help to determine urgency and 
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY 
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS 
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT 
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=IaSX
-----END PGP SIGNATURE-----