-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.0079
 Security Bulletin: IBM Security Proventia Network Multi-Function Security
     System is affected by vulnerabilities with SSLv3 (CVE-2014-3566)
                              13 January 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Security Proventia Network Multi-Function Security System
Publisher:         IBM
Operating System:  Network Appliance
Impact/Access:     Access Confidential Data -- Remote with User Interaction
                   Reduced Security         -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-3566  

Reference:         ESB-2014.1860
                   ESB-2014.1859
                   ESB-2014.1858
                   ESB-2014.1857
                   ESB-2014.1849

Original Bulletin: 
   http://www-01.ibm.com/support/docview.wss?uid=swg21694419

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: IBM Security Proventia Network Multi-Function Security
System is affected by vulnerabilities with SSLv3 (CVE-2014-3566)

Document information

More support for:
Proventia Network Multi-Function Security

Software version:
4.6

Operating system(s):
Firmware

Reference #:
1694419

Modified date:
2015-01-12

Security Bulletin

Summary

Security vulnerabilities have been discovered in SSLv3. SSLv3 is used by
IBM Security Proventia Network Multi-Function Security System.

Vulnerability Details

CVE-ID: CVE-2014-3566

DESCRIPTION: Product could allow a remote attacker to obtain sensitive
information, caused by a design error when using the SSLv3 protocol. A
remote user with the ability to conduct a man-in-the-middle attack could
exploit this vulnerability via a POODLE (Padding Oracle On Downgraded
Legacy Encryption) attack to decrypt SSL sessions and access the plaintext
of encrypted connections.

CVSS Base Score: 4.3
CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/97013 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:P/I:N/A:N)

Affected Products and Versions

IBM Security Proventia Network Multi-Function Security System 4.6

Remediation/Fixes

Product				VRMF		Remediation/First Fix
IBM Security Proventia Network 	4.6		4.6.0.0-ISS-ProvM-System-FP0001
Multi-Function Security System

IBM recommends that you review your entire environment to identify if SSLv3
is enabled and take appropriate mitigation and remediation actions. Please
contact your Operating System provider for more information.

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

References
Complete CVSS Guide
On-line Calculator V2

Related information
IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency
and priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT
WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND
FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING
THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=PTgH
-----END PGP SIGNATURE-----