-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.1248
Security Bulletin: IBM Algo Audit & Compliance is affected by the following
  OpenSSL vulnerabilities: (CVE-2014-0224, CVE-2014-0221, CVE-2014-0195,
               CVE-2014-0198, CVE-2010-5298, CVE-2014-3470)
                               28 July 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Algo Audit & Compliance
Publisher:         IBM
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Access Privileged Data          -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Provide Misleading Information  -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-3470 CVE-2014-0224 CVE-2014-0221
                   CVE-2014-0198 CVE-2014-0195 CVE-2010-5298

Reference:         ASB-2014.0079
                   ASB-2014.0077
                   ASB-2014.0076
                   ESB-2014.0751
                   ESB-2014.0624.2
                   ESB-2014.0543

Original Bulletin: 
   http://www-01.ibm.com/support/docview.wss?uid=swg21678356

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: IBM Algo Audit & Compliance is affected by the following
OpenSSL vulnerabilities: (CVE-2014-0224, CVE-2014-0221, CVE-2014-0195,
CVE-2014-0198, CVE-2010-5298, CVE-2014-3470)

Security Bulletin

Document information

More support for:
Algo Audit and Compliance

Software version:
2.1

Operating system(s):
Windows

Software edition:
All Editions

Reference #:
1678356

Modified date:
2014-07-23

Summary

Security vulnerabilities have been discovered in OpenSSL that were reported
on June 5, 2014 by the OpenSSL Project

Vulnerability Details

CVE-ID: CVE-2014-0224
DESCRIPTION: OpenSSL is vulnerable to a man-in-the-middle attack, caused
by the use of weak keying material in SSL/TLS clients and servers. A
remote attacker could exploit this vulnerability using a specially-crafted
handshake to conduct man-in-the-middle attacks to decrypt and modify traffic.

CVSS Base Score: 5.8
CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/93586 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:P/I:P/A:N)

CVE-ID: CVE-2014-0221

DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused by a
recursion error in the DTLS client. By sending an invalid DTLS handshake,
a remote attacker could exploit this vulnerability to cause the application
to crash.

CVSS Base Score: 4.3
CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/93587 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:N/I:N/A:P)

CVE-ID: CVE-2014-0195

DESCRIPTION: OpenSSL is vulnerable to a buffer overflow. By sending invalid
DTLS packet fragments, a remote attacker could exploit this vulnerability
to overrun the client or server and execute arbitrary code on a DTLS client
or server.

CVSS Base Score: 7.5
CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/93588 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVE-ID: CVE-2014-0198

DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused
by a NULL pointer dereference in the do_ssl3_write() function. If
SSL_MODE_RELEASE_BUFFERS is enabled, a remote attacker could exploit this
vulnerability to cause the application to crash.

CVSS Base Score: 4.3
CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/93000 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:N/I:N/A:P)

CVE-ID: CVE-2010-5298

DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused by a race
condition in the ssl3_read_bytes function. If SSL_MODE_RELEASE_BUFFERS
is enabled, an attacker could exploit this vulnerability using an SSL
connection in a multithreaded environment to inject data into an SSL stream
and cause a denial of service.

CVSS Base Score: 4
CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/92632 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:H/Au:N/C:N/I:P/A:P)

CVE-ID: CVE-2014-3470

DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused by the
implementation of anonymous ECDH ciphersuites. A remote attacker could
exploit this vulnerability to cause a denial of service.

CVSS Base Score: 4.3
CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/93589 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:N/I:N/A:P)

Affected Products and Versions

IBM Algo Audit and Compliance versions 2.1 - 2.1.0.2

Remediation/Fixes

Download and install IBM Algo Audit and Compliance version
2.1.0.2 interim fix 2 from Fix Central, details available at
http://www-01.ibm.com/support/docview.wss?uid=swg24038036

Workarounds and Mitigations

None known

References
Complete CVSS Guide
On-line Calculator V2
OpenSSL Project vulnerability website

Related information
IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

23 July 2014: Original version published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency
and priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT
WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND
FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING
THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=towW
-----END PGP SIGNATURE-----