-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.2480
         Security Bulletin: TLS padding vulnerability affects IBM
                       SPSS Modeler (CVE-2014-8730)
                             22 December 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM SPSS Modeler
Publisher:         IBM
Operating System:  AIX
                   HP-UX
                   IBM i
                   Linux variants
                   Solaris
                   Windows
Impact/Access:     Access Privileged Data -- Remote with User Interaction
                   Reduced Security       -- Remote with User Interaction
Resolution:        Mitigation
CVE Names:         CVE-2014-8730  

Reference:         ESB-2014.2478
                   ESB-2014.2468
                   ESB-2014.2466
                   ESB-2014.2460
                   ESB-2014.2453
                   ESB-2014.2452
                   ESB-2014.2447

Original Bulletin: 
   http://www-01.ibm.com/support/docview.wss?uid=swg21693285

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: TLS padding vulnerability affects IBM SPSS Modeler 
(CVE-2014-8730)

Document information

More support for:

SPSS Modeler

Software version:

16.0

Operating system(s):

AIX, HP-UX, IBM i, Linux, Solaris, Windows

Reference #:

1693285

Modified date:

2014-12-19

Security Bulletin

Summary

Summary Transport Layer Security (TLS) padding vulnerability via a POODLE 
(Padding Oracle On Downgraded Legacy Encryption) like attack affects IBM SPSS
Modeler.

Vulnerability Details

CVE-ID: CVE-2014-8730

DESCRIPTION:

Product could allow a remote attacker to obtain sensitive information, caused
by the failure to check the contents of the padding bytes when using CBC 
cipher suites of some TLS implementations. A remote user with the ability to 
conduct a man-in-the-middle attack could exploit this vulnerability via a 
POODLE (Padding Oracle On Downgraded Legacy Encryption) like attack to decrypt
sensitive information and calculate the plaintext of secure connections.

CVSS Base Score: 4.3

CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/99216 for the 
current score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:M/Au:N/C:P/I:N/A:N)

Affected Products and Versions

IBM SPSS Modeler 16.0

Remediation/Fixes

None

Workarounds and Mitigations

For Windows:

1. Add one system environment variable GSK_STRICTCHECK_CBCPADBYTES=GSK_TRUE

2. Reboot the machine.

For Linux/Unix:

1. Stop Modeler Server.

2. Edit modelersrv.sh to add following two lines,

   GSK_STRICTCHECK_CBCPADBYTES=GSK_TRUE
   export GSK_STRICTCHECK_CBCPADBYTES
   to export the environment variable.

3. Start Modeler Server.

You should verify that applying this configuration change does not cause any 
compatibility issues.

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support 
alerts like this.

Important note

IBM strongly suggests that all System z customers be subscribed to the System
z Security Portal to receive the latest critical System z security and 
integrity service. If you are not subscribed, see the instructions on the 
System z Security web site. Security and integrity APARs and associated fixes
will be posted to this portal. IBM suggests reviewing the CVSS scores and 
applying all security or integrity fixes as soon as possible to minimize any 
potential risk.

References

Complete CVSS Guide

On-line Calculator V2

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

Change History

19 December 2014: Original Version Published

*The CVSS Environment Score is customer environment specific and will 
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the 
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the 
Common Vulnerability Scoring System (CVSS) is an "industry open standard 
designed to convey vulnerability severity and help to determine urgency and 
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY 
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS 
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT 
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=djyW
-----END PGP SIGNATURE-----