-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0490
          Security Bulletin: Multiple Vulnerabilities in OpenSSL
             Affect IBM Sterling Connect:Direct for HP NonStop
                             12 February 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Sterling Connect:Direct for HP NonStop
Publisher:         IBM
Operating System:  Network Appliance
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-1563 CVE-2019-1549 CVE-2019-1547

Reference:         ESB-2020.0267

Original Bulletin: 
   https://www.ibm.com/support/pages/node/2002869

- --------------------------BEGIN INCLUDED TEXT--------------------

Summary

There are multiple vulnerabilities in the OpenSSL library used by IBM Sterling
Connect:Direct for HP NonStop. IBM Sterling Connect:Direct for HP NonStop has
addressed the applicable CVEs.

Vulnerability Details

CVEID:   CVE-2019-1547
DESCRIPTION:   OpenSSL could allow a local authenticated attacker to obtain
sensitive information, caused by the ability to construct an EC group missing
the cofactor using explicit parameters instead of using a named curve. An
attacker could exploit this vulnerability to obtain full key recovery during an
ECDSA signature operation.
CVSS Base score: 5.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
167020 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N)

CVEID:   CVE-2019-1549
DESCRIPTION:   OpenSSL could allow a remote attacker to obtain sensitive
information, caused by the failure to include protection in the event of a fork
() system call to ensure that the parent and child processes do not share the
same RNG state. An attacker could exploit this vulnerability to obtain
sensitive information.
CVSS Base score: 3.7
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
167021 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N)

CVEID:   CVE-2019-1563
DESCRIPTION:   OpenSSL could allow a remote attacker to obtain sensitive
information, caused by a padding oracle attack in PKCS7_dataDecode and
CMS_decrypt_set1_pkey. By sending an overly large number of messages to be
decrypted, an attacker could exploit this vulnerability to obtain sensitive
information.
CVSS Base score: 3.7
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
167022 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

+--------------------------------------+----------+
|Affected Product(s)                   |Version(s)|
+--------------------------------------+----------+
|Sterling Connect:Direct for HP NonStop|3.6       |
+--------------------------------------+----------+


Remediation/Fixes

+--------+-------+------------------------------------------+
| V.R.M.F|APAR   |Remediation/First Fix                     |
+--------+-------+------------------------------------------+
| 3.6.0  |IT31376|3.6.0.2 iFix 019, available on Fix Central|
+--------+-------+------------------------------------------+

Workarounds and Mitigations

None

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=1ED6
-----END PGP SIGNATURE-----