-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0513
      Security Bulletin: Multiple vulnerabilities in IBM MessageSight
                               16 April 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM MessageSight
Publisher:         IBM
Operating System:  Network Appliance
Impact/Access:     Access Privileged Data -- Remote/Unauthenticated
                   Denial of Service      -- Remote/Unauthenticated
                   Unauthorised Access    -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-0924 CVE-2014-0923 CVE-2014-0922
                   CVE-2014-0921 CVE-2014-0160 

Reference:         ASB-2014.0042
                   ESB-2014.0457

Original Bulletin: 
   http://www-01.ibm.com/support/docview.wss?uid=swg21670203
   http://www-01.ibm.com/support/docview.wss?uid=swg21670278

Comment: This bulletin contains two (2) IBM security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: IBM MessageSight & TLS Heartbleed (CVE-2014-0160)

Document information

More support for:
IBM MessageSight
Security

Software version:
1.0, 1.1

Operating system(s):
Platform Independent

Reference #:
1670203

Modified date:
2014-04-14

Security Bulletin

Summary

How the TLS Heartbleed security vulnerability applies to IBM MessageSight.

Vulnerability Details

CVE ID: CVE-2014-0160
DESCRIPTION:
OpenSSL could allow a remote attacker to obtain sensitive information, caused
by an error in the TLS/DTLS heartbeat functionality. An attacker could exploit 
this vulnerability to expose 64k of private memory and retrieve secret keys. 
This vulnerability can be remotely exploited, authentication is not required 
and the exploit is not complex. An exploit can only partially affect the 
confidentially, but not integrity or availability.

CVSS:
CVSS Base Score: 5.0
CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/92322 for the 
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:C/I:N/A:N)

Warning: We strongly encourage you to take action as soon as possible as 
potential implications to your environment may be more serious than indicated 
by the CVSS score.

Affected Products and Versions

This vulnerability is known to affect the following offerings:
IBM MessageSight Server v1.0
IBM MessageSight Server v1.1

The vulnerability does NOT affect any version or release of the following:
IBM MessageSight JMS Client
IBM MessageSight Resource Adaptor

IBM Java JSSE does not use OpenSSL.

Remediation/Fixes

The IBM MessageSight Server firmware has been updated to use a newer version 
of OpenSSL, which contains a fix for the heartbleed vulnerability. An updated 
firmware can be downloaded from Fix Central: 1.1.0.0-IBM-IMA-IT01015.

This fix also addresses CVE-2014-0921, CVE-2014-0922, CVE-2014-0923, and 
CVE-2014-0924 as described in this technote.

After applying the fix, additional steps are recommended for CVE-2014-0160
1) Replace your SSL Certificates.
You need to revoke existing SSL certificates and reissue new certificates. 
This includes IBM MessageSight server certificates uploaded using IBM 
MessageSight configuration object “CertificateProfile”, and Client or CA 
certificates associated with using IBM MessageSight configuration object 
"SecurityProfile". You need to be sure not to generate the new certificates 
using the old private key and create a new private key and use that new private 
key to create the new certificate signing request (CSR).

2) Reset User Credentials 
Users of network facing applications protected by a vulnerable version of 
OpenSSL should be forced to reset their passwords and should revoke any 
authentication or session related cookies set prior to the time OpenSSL was 
upgraded and force the user to re-authenticate.

Workarounds and Mitigations

None

References

Complete CVSS Guide 
On-line Calculator V2

Related information

IBM Secure Engineering Web Portal 
IBM Product Security Incident Response Blog

*The CVSS Environment Score is customer environment specific and will 
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of 
this vulnerability in their environments by accessing the links in the 
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the 
Common Vulnerability Scoring System (CVSS) is an "industry open standard 
designed to convey vulnerability severity and help to determine urgency and 
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY 
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS 
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT 
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------------------------

Security Bulletin: Multiple vulnerabilities in IBM MessageSight (CVE-2014-0921, 
CVE-2014-0922, CVE-2014-0923, CVE-2014-0924)

Document information

More support for:
IBM MessageSight
Security

Software version:
1.0, 1.1

Operating system(s):
Platform Independent

Reference #:
1670278

Modified date:
2014-04-14

Security Bulletin

Summary

3 security vulnerabilities have been identified in IBM MessageSight V1.0 and 
V1.1 allowing a remote attacker to perform a denial of service attack.

A security vulnerability has been identified in IBM MessageSight V1.0 and V1.1 
allowing an attacker to log in to the server over SSH using only the first 8 
characters of the password.

Vulnerability Details

DESCRIPTION: 
When malformed headers are received as part of a WebSockets connection upgrade, 
there is a chance that the MessageSight server process will crash and then 
restart, resulting in the loss of all non-persistent messages. See APAR 
IC98583.

CVSS:
CVSS Base Score: 4.3
CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/92074 for the 
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:N/I:N/A:P)

DESCRIPTION: 
Vulnerability in the code responsible for handling MQTT over WebSockets might 
allow a remote attacker to consume system resources on the MessageSight server 
until it is restarted. See APAR IC98692.

CVSS:
CVSS Base Score: 4.3
CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/92075 for the 
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:N/I:N/A:P)

DESCRIPTION: 
Vulnerability in the code responsible for handling MQTT authentication can 
cause the MessageSight server to be restarted. See APAR IT00582.

CVSS:
CVSS Base Score: 4.3
CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/92076 for the 
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:N/I:N/A:P)

DESCRIPTION: 
IBM MessageSight contains a vulnerability that would allow a remote attacker 
to bypass security. The server only checks the first 8 characters of a 
password, thus ignoring any subsequent characters and giving an attacker 
control over the appliance. See APAR IT00583.

CVSS:
CVSS Base Score: 4.6
CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/92077 for the 
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:H/Au:S/C:P/I:P/A:P)

Affected Products and Versions

IBM MessageSight 1.0 
IBM MessageSight 1.1

Remediation/Fixes

The recommended solution is to apply the fix to all affected versions as soon 
as practical. 

An updated firmware image containing the fix is available from Fix Central: 
1.1.0.0-IBM-IMA-IT01015.

This fix also addresses CVE-2014-0160 as described in this technote.

Workarounds and Mitigations

None

References

Complete CVSS Guide 
On-line Calculator V2

Related information

IBM Secure Engineering Web Portal 
IBM Product Security Incident Response Blog

*The CVSS Environment Score is customer environment specific and will 
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of 
this vulnerability in their environments by accessing the links in the 
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the 
Common Vulnerability Scoring System (CVSS) is an "industry open standard 
designed to convey vulnerability severity and help to determine urgency and 
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY 
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS 
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT 
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=t8mG
-----END PGP SIGNATURE-----