-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.0028
     Security Bulletin: Vulnerabilities in OpenSSL (CVE-2014-3508 and
        CVE-2014-3509) affect the virtual machines deployed by IBM
                            Workload Deployer.
                              6 January 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Workload Deployer
Publisher:         IBM
Operating System:  Network Appliance
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
                   Denial of Service        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-3509 CVE-2014-3508 

Reference:         ASB-2014.0096
                   ESB-2014.2428
                   ESB-2014.2374
                   ESB-2014.1388
                   ESB-2014.1335
                   ESB-2014.1334

Original Bulletin: 
   http://www-01.ibm.com/support/docview.wss?uid=swg21693291

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Vulnerabilities in OpenSSL (CVE-2014-3508 and
CVE-2014-3509) affect the virtual machines deployed by IBM Workload Deployer.

Document information

More support for:
IBM Workload Deployer
Security

Software version:
3.1.0.7

Operating system(s):
Firmware

Reference #:
1693291

Modified date:
2015-01-05

Security Bulletin

Summary

Nine OpenSSL vulnerabilities were disclosed in August 2014. This bulletin
addresses the two vulnerabilities that are applicable to virtual machines
which are deployed by IBM Workload Deployer using the IBM OS Image for
Red Hat Linux Systems and the IBM OS Image for AIX Systems.

Vulnerability Details

CVEID: CVE-2014-3508

DESCRIPTION:
OpenSSL could allow a remote attacker to obtain sensitive information, caused
by an error in OBJ_obj2txt. If applications echo pretty printing output, an
attacker could exploit this vulnerability to read information from the stack.

CVSS Base Score: 4.3
CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/95165 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:P/I:N/A:N)

CVEID: CVE-2014-3509

DESCRIPTION:
OpenSSL is vulnerable to a denial of service, caused by a race condition
in the ssl_parse_serverhello_tlsext() code. If a multithreaded client
connects to a malicious server using a resumed session, a remote attacker
could exploit this vulnerability to cause a denial of service.

CVSS Base Score: 4.3
CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/95159 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:N/I:N/A:P)

Affected Products and Versions

IBM Workload Deployer 3.1.0.7 and later.

Remediation/Fixes

Two emergency fixes are available that should be applied to the IBM OS
Image for Red Hat Linux Systems and the IBM OS Image for AIX Systems.

For Red Hat Linux Systems, apply the following eFix:

http://www-933.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~WebSphere&product=ibm/WebSphere/IBM+Workload+Deployer&release=All&platform=All&function=fixId&fixids=HV_RHEL6_X64_PATCHES_EFIX&includeSupersedes=0

For AIX Systems, apply the following eFix:

http://www14.software.ibm.com/webapp/set2/subscriptions/onvdq?mode=18&ID=3795&myns=pwraix71&mync=Ehttp://www14.software.ibm.com/webapp/set2/subscriptions/onvdq?mode=18&ID=3494&myns=pwraix71&mync=E

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

References
Complete CVSS Guide
On-line Calculator V2

Related information
IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Acknowledgement

None

Change History

15 December 2014: Original version published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency
and priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT
WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND
FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING
THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Bmgi
-----END PGP SIGNATURE-----