-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0982
 Security Bulletin: Java vulnerability issue on IBM SONAS (CVE-2014-0411)
                               16 June 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Scale Out Network Attached Storage
Publisher:         IBM
Operating System:  Linux variants
Impact/Access:     Denial of Service        -- Remote/Unauthenticated
                   Access Confidential Data -- Remote/Unauthenticated
                   Modify Arbitrary Files   -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-0411  

Reference:         ASB-2014.0005
                   ESB-2014.0980
                   ESB-2014.0966

Original Bulletin: 
   http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004656

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Java vulnerability issue on IBM SONAS (CVE-2014-0411)

Security Bulletin

Document information
More support for:

Scale Out Network Attached Storage
1.4

Version:
1.4

Operating system(s):
Linux

Reference #:
S1004656

Modified date:
2014-06-04

Summary

SONAS is shipped with Java, for which a fix is available for a security
vulnerability.

Vulnerability Details

CVEID:
CVE-2014-0411

DESCRIPTION:

SONAS is shipped with Java. Java is required for SONAS administration,
for executing SONAS specific commands on the command line, and providing
similar functionality using GUI. For the security vulnerability found
with Java, a fix is available. This security vulnerability affects JSSE
sub-component, which is used for secure remote communications.

CVE-2014-0411
CVSS Base Score: 4
CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/90357 for the
current score

Affected Products and Versions

IBM SONAS
The product is affected when running code releases 1.3.2.0 to 1.4.2.1.

Remediation/Fixes

A fix for this issue is in version 1.4.3.1 of SONAS. Customers running an
earlier version of SONAS should upgrade to SONAS 1.4.3.1 or a later version,
so that the fix gets applied.

Workarounds and Mitigations

Work-around(s): None
Mitigation(s): The only solution is to upgrade to SONAS 1.4.3.1 or a later
version, so that the fix gets applied.

References
Complete CVSS Guide
On-line Calculator V2

Related information
IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency
and priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT
WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND
FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING
THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=MpzV
-----END PGP SIGNATURE-----