-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1224
           Security Bulletin: OpenSSL Vulnerability Affects IBM
             Sterling Connect:Expressf or UNIX (CVE-2019-1559)
                               10 April 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Sterling Connect:Express for UNIX
Publisher:         IBM
Operating System:  AIX
                   Linux variants
                   Solaris
Impact/Access:     Access Privileged Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-1559  

Reference:         ASB-2019.0088
                   ESB-2019.1147
                   ESB-2019.0649
                   ESB-2019.0630
                   ESB-2019.0620

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=ibm10879545

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: OpenSSL Vulnerability Affects IBM Sterling Connect:Express
for UNIX (CVE-2019-1559)

Security Bulletin

Document information

More support for: Sterling Connect:Express for UNIX

Software version: 1.5.0

Operating system(s): AIX, Linux, Solaris

Reference #: 0879545

Modified date: 08 April 2019

Summary

A security vulnerability has been disclosed on 26th February 2019 by the
OpenSSL Project. OpenSSl is used by IBM Sterling Connect:Express for UNIX. IBM
Sterling Connect:Express for UNIX has addressed the applicable CVE.

Vulnerability Details

CVEID: CVE-2019-1559

DESCRIPTION: If an application encounters a fatal protocol error and then calls
SSL_shutdown() twice (once to send a close_notify, and once to receive one)
then OpenSSL can respond differently to the calling application if a 0 byte
record is received with invalid padding compared to if a 0 byte record is
received with an invalid MAC. If the application then behaves differently based
on that in a way that is detectable to the remote peer, then this amounts to a
padding oracle that could be used to decrypt data. In order for this to be
exploitable "non-stitched" ciphersuites must be in use. Stitched ciphersuites
are optimised implementations of certain commonly used ciphersuites. Also the
application must call SSL_shutdown() twice even if a protocol error has
occurred (applications should not do this but some do anyway). Fixed in OpenSSL
1.0.2r (Affected 1.0.2-1.0.2q).
CVSS Base Score: 5.8
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
157514
CVSS Environment Score*:  Undefined
CVSS Vector: (CVSS: 3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N)

Affected Products and Versions

IBM Sterling Connect:Express for UNIX 1.5.0.15

All versions prior to and including 1.5.0.15 iFix 150-1510

Remediation/Fixes

Apply the OpenSSL 1.0.2r Updater for Connect:Express for Unix available on Fix
Central.

Workarounds and Mitigations

None.

Change History

08 April 2019: Original document published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=p9eM
-----END PGP SIGNATURE-----