-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2461
Security Bulletin: Vulnerabilities in IBM Sterling Connect:Direct for UNIX
                              21 August 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Sterling Connect:Direct for UNIX
Publisher:         IBM
Operating System:  UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Access Privileged Data -- Remote/Unauthenticated
                   Denial of Service      -- Existing Account      
                   Modify Arbitrary Files -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-2602 CVE-2018-1427 CVE-2017-3736
                   CVE-2017-3732  

Reference:         ESB-2018.2290
                   ESB-2018.2255
                   ESB-2018.2241
                   ESB-2018.2210
                   ESB-2018.2199
                   ESB-2018.2121

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=ibm10726077
   http://www.ibm.com/support/docview.wss?uid=ibm10726081

Comment: This bulletin contains two (2) IBM security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Vulnerabilities in GSKit affects IBM Sterling
Connect:Direct for UNIX

Document information

More support for: Sterling Connect:Direct for UNIX

Software version: 4.2.0

Operating system(s): Platform Independent

Reference #: 0726077

Modified date: 20 August 2018

Summary

A vulnerability has been addressed in the GSKit component of IBM Sterling
Connect:Direct for UNIX. Further, OpenSSL vulnerabilities disclosed by the
OpenSSL Project affect GSKit. IBM Sterling Connect:Direct for UNIX uses GSKit
and therefore is also vulnerable.

Vulnerability Details

CVEID:   CVE-2018-1427
DESCRIPTION:   IBM GSKit contains several environment variables that a local
attacker could overflow and cause a denial of service.
CVSS Base Score: 6.2
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
139072 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID:   CVE-2017-3732
DESCRIPTION:   OpenSSL could allow a remote attacker to obtain sensitive
information, caused by a carry propagating bug in the x86_64 Montgomery
squaring procedure. An attacker could exploit this vulnerability to obtain
information about the private key.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
121313 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)

CVEID:   CVE-2017-3736
DESCRIPTION:   OpenSSL could allow a remote attacker to obtain sensitive
information, caused by a carry propagation flaw in the x86_64 Montgomery
squaring function bn_sqrx8x_internal(). An attacker with online access to an
unpatched system could exploit this vulnerability to obtain information about
the private key.
CVSS Base Score: 5.9
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
134397 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N)

Affected Products and Versions

IBM Sterling Connect:Direct for Unix 4.2.0

Remediation/Fixes

+----------+---------+-------------------------------------------------------+
|V.R.M.F   |APAR     |Remediation/First Fix                                  |
+----------+---------+-------------------------------------------------------+
|4.2.0     |None     |Apply 4.2.0.4.iFix086, available in cumulative iFix088 |
|          |         |on Fix Central                                         |
+----------+---------+-------------------------------------------------------+

Workarounds and Mitigations

None

Change History

17 August 2018: Original version published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

============================================================================


Security Bulletin: A Vulnerability in IBM Java Runtime Affects IBM Sterling
Connect:Direct for UNIX

Document information

More support for: Sterling Connect:Direct for UNIX

Software version: All Versions

Operating system(s): Platform Independent

Reference #: 0726081

Modified date: 20 August 2018

Summary

There is a vulnerability in IBM(R) Runtime Environment Java(TM) Technology Edition,
Versions 8 and 7 that are used by IBM Sterling Connect:Direct for UNIX. This
issue was disclosed as part of the IBM Java SDK updates in January 2018.

Vulnerability Details

CVEID:  CVE-2018-2602
DESCRIPTION:  An unspecified vulnerability related to the Java SE I18n
component could allow an unauthenticated attacker to cause low confidentiality
impact, low integrity impact, and low availability impact.
CVSS Base Score: 4.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
137854  for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L)

Affected Products and Versions

IBM Sterling Connect:Direct for Unix 4.3.0

IBM Sterling Connect:Direct for Unix 4.2.0

Remediation/Fixes

+----------+---------+-------------------------------------------------------+
|V.R.M.F   |APAR     |Remediation/First Fix                                  |
+----------+---------+-------------------------------------------------------+
|4.3.0     |None     |Apply 4.3.0.0.iFix007, available in cumulative iFix008 |
|          |         |on Fix Central                                         |
+----------+---------+-------------------------------------------------------+
|4.2.0     |None     |Apply 4.2.0.4.iFix087, available in cumulative iFix088 |
|          |         |on Fix Central                                         |
+----------+---------+-------------------------------------------------------+

Workarounds and Mitigations

None

Change History

17 August 2018: Original version published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=1NHW
-----END PGP SIGNATURE-----