-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.0050
         Security Bulletin: TLS padding vulnerability affects IBM
                       MessageSight (CVE-2014-8730)
                              9 January 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM MessageSight
Publisher:         IBM
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Access Privileged Data -- Remote with User Interaction
                   Reduced Security       -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-8730  

Reference:         ESB-2015.0036
                   ESB-2015.0027
                   ESB-2015.0016
                   ESB-2015.0012
                   ESB-2014.2520

Original Bulletin: 
   http://www-01.ibm.com/support/docview.wss?uid=swg21693257

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: TLS padding vulnerability affects IBM MessageSight
(CVE-2014-8730)

Document information

More support for:
IBM MessageSight
MQ Connectivity

Software version:
1.1, 1.2

Operating system(s):
Platform Independent

Reference #:
1693257

Modified date:
2015-01-08

Security Bulletin

Summary

Transport Layer Security (TLS) padding vulnerability via a POODLE (Padding
Oracle On Downgraded Legacy Encryption) like attack affects IBM MessageSight.

Vulnerability Details

CVE-ID: CVE-2014-8730

DESCRIPTION:

Product could allow a remote attacker to obtain sensitive information,
caused by the failure to check the contents of the padding bytes when
using CBC cipher suites of some TLS implementations. A remote user with
the ability to conduct a man-in-the-middle attack could exploit this
vulnerability via a POODLE (Padding Oracle On Downgraded Legacy Encryption)
like attack to decrypt sensitive information and calculate the plaintext
of secure connections.

CVSS Base Score: 4.3
CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/99216 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:P/I:N/A:N)

Affected Products and Versions

IBM MessageSight 1.2 and earlier.

Remediation/Fixes

Product			VRMF		APAR	Remediation/First Fix

IBM MessageSight	1.1		IT06285	Available on Fix Central. 
						Fix ID: 1.1.0.1-IBM-IMA-IFIT06285

IBM MessageSight	1.2		IT06285 Available on Fix Central. 
						Fix ID: 1.2.0.0-IBM-IMA-IFIT06285

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

References
Complete CVSS Guide
On-line Calculator V2

Related information
IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency
and priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT
WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND
FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING
THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=NXZ4
-----END PGP SIGNATURE-----