-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.1025
   Security Bulletin: IBM Security Network Protection is affected by the
             following OpenSSL vulnerabilities: CVE-2014-0224,
                CVE-2014-0198, CVE-2010-5298, CVE-2014-3470
                               24 June 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Security Network Protection
Publisher:         IBM
Operating System:  Network Appliance
Impact/Access:     Access Privileged Data         -- Remote/Unauthenticated
                   Denial of Service              -- Remote/Unauthenticated
                   Provide Misleading Information -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-3470 CVE-2014-0224 CVE-2014-0198
                   CVE-2010-5298  

Reference:         ASB-2014.0073
                   ASB-2014.0071
                   ASB-2014.0069.2
                   ASB-2014.0068
                   ESB-2014.0887

Original Bulletin: 
   http://www-01.ibm.com/support/docview.wss?uid=swg21676529

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: IBM Security Network Protection is affected by the 
following OpenSSL vulnerabilities: CVE-2014-0224, CVE-2014-0198, 
CVE-2010-5298, CVE-2014-3470

Security Bulletin

Document information

More support for:

IBM Security Network Protection

Software version:

5.1, 5.1.1, 5.1.2, 5.1.2.1, 5.2.0

Operating system(s):

Firmware

Reference #:

1676529

Modified date:

2014-06-19

Summary

Security vulnerabilities have been discovered in OpenSSL that were reported on
June 5, 2014 by the OpenSSL Project.

Vulnerability Details

CVE-ID:

CVE-2014-0224

DESCRIPTION: OpenSSL is vulnerable to a man-in-the-middle attack, caused by 
the use of weak keying material in SSL/TLS clients and servers. A remote 
attacker could exploit this vulnerability using a specially-crafted handshake
to conduct man-in-the-middle attacks to decrypt and modify traffic.

CVSS Base Score: 5.8

CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/93586 for the 
current score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:M/Au:N/C:P/I:P/A:N)

CVE-ID:

CVE-2014-0198

DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused by a NULL 
pointer dereference in the do_ssl3_write() function. If 
SSL_MODE_RELEASE_BUFFERS is enabled, a remote attacker could exploit this 
vulnerability to cause the application to crash.

CVSS Base Score: 4.3

CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/93000 for the 
current score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:M/Au:N/C:N/I:N/A:P)

CVE-ID:

CVE-2010-5298

DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused by a race 
condition in the ssl3_read_bytes function. If SSL_MODE_RELEASE_BUFFERS is 
enabled, an attacker could exploit this vulnerability using an SSL connection
in a multithreaded environment to inject data into an SSL stream and cause a 
denial of service.

CVSS Base Score: 4

CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/92632 for the 
current score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:H/Au:N/C:N/I:P/A:P)

CVE-ID:

CVE-2014-3470

DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused by the 
implementation of anonymous ECDH ciphersuites. A remote attacker could exploit
this vulnerability to cause a denial of service.

CVSS Base Score: 4.3

CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/93589 for the 
current score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:M/Au:N/C:N/I:N/A:P)

Affected Products and Versions

Products: IBM Security Network Protection (XGS) models 3100, 4100, 5100

Firmware versions: 5.1, 5.1.1, 5.1.2, 5.1.2.1, 5.2

Remediation/Fixes

IBM has provided patches for all affected versions. Follow the installation 
instructions in the README files included with the patch.

5.1.0.0-ISS-XGS-All-Models-Hotfix-FP0010 for IBM Security Network Protection 
products at version 5.1

http://www-933.ibm.com/support/fixcentral/swg/doSelectFixes?options.selectedFixes=5.1.0.0-ISS-XGS-All-Models-Hotfix-FP0010&continue=1

5.1.1.0-ISS-XGS-All-Models-Hotfix-FP0005 for IBM Security Network Protection 
products at version 5.1.1

http://www-933.ibm.com/support/fixcentral/swg/doSelectFixes?options.selectedFixes=5.1.1.0-ISS-XGS-All-Models-Hotfix-FP0005&continue=1

5.1.2.0-ISS-XGS-All-Models-Hotfix-FP0006 for IBM Security Network Protection 
products at version 5.1.2

http://www-933.ibm.com/support/fixcentral/swg/doSelectFixes?options.selectedFixes=5.1.2.0-ISS-XGS-All-Models-Hotfix-FP0006&continue=1

5.1.2.1-ISS-XGS-All-Models-Hotfix-FP0002 for IBM Security Network Protection 
products at version 5.1.2.1

http://www-933.ibm.com/support/fixcentral/swg/doSelectFixes?options.selectedFixes=5.1.2.1-ISS-XGS-All-Models-Hotfix-FP0002&continue=1

5.2.0.0-ISS-XGS-All-Models-Hotfix-FP0002 for IBM Security Network Protection 
products at version 5.2

http://www-933.ibm.com/support/fixcentral/swg/doSelectFixes?options.selectedFixes=5.2.0.0-ISS-XGS-All-Models-Hotfix-FP0002&continue=1

Workarounds and Mitigations

Turn off XGS outbound SSL Inspection

References

Complete CVSS Guide

On-line Calculator V2

CVE-2014-0224

CVE-2014-0198

CVE-2010-5298

CVE-2014-3470

http://xforce.iss.net/xforce/xfdb/93586

http://xforce.iss.net/xforce/xfdb/93000

http://xforce.iss.net/xforce/xfdb/92632

http://xforce.iss.net/xforce/xfdb/93589

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

*The CVSS Environment Score is customer environment specific and will 
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the 
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the 
Common Vulnerability Scoring System (CVSS) is an "industry open standard 
designed to convey vulnerability severity and help to determine urgency and 
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY 
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS 
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT 
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=sib1
-----END PGP SIGNATURE-----