-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.0080
  Security Bulletin: Vulnerabilities in OpenSSL affect IBM Network Active
           Bypass (CVE-2014-3513, CVE-2014-3567, CVE-2014-3568)
                              13 January 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Security Network Active Bypass
Publisher:         IBM
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Remote/Unauthenticated      
                   Reduced Security  -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-3568 CVE-2014-3567 CVE-2014-3513

Reference:         ESB-2014.1933
                   ESB-2014.1910
                   ESB-2014.1872
                   ESB-2014.1871
                   ESB-2014.1858

Original Bulletin: 
   http://www-01.ibm.com/support/docview.wss?uid=swg21694415

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Vulnerabilities in OpenSSL affect IBM Network Active
Bypass (CVE-2014-3513, CVE-2014-3567, CVE-2014-3568)

Document information

More support for:
IBM Security Network Active Bypass

Software version:
1.0, 3.0

Operating system(s):
Firmware

Reference #:
1694415

Modified date:
2015-01-12

Security Bulletin

Summary

OpenSSL vulnerabilities along with SSL 3 Fallback protection
(TLS_FALLBACK_SCSV) were disclosed on October 15, 2014 by the OpenSSL
Project. OpenSSL is used by IBM Network Active Bypass.

Vulnerability Details

CVE-ID: CVE-2014-3513

DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused by
a memory leak in the DTLS Secure Real-time Transport Protocol (SRTP)
extension parsing code. By sending multiple specially-crafted handshake
messages, an attacker could exploit this vulnerability to exhaust all
available memory of an SSL/TLS or DTLS server.

CVSS Base Score: 5.0
CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/97035 for
more information
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVE-ID: CVE-2014-3567

DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused by
a memory leak when handling failed session ticket integrity checks. By
sending an overly large number of invalid session tickets, an attacker
could exploit this vulnerability to exhaust all available memory of an
SSL/TLS or DTLS server.
CVSS Base Score: 5.0
CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/97036 for
more information
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVE-ID: CVE-2014-3568

DESCRIPTION: OpenSSL could allow a remote attacker bypass security
restrictions. When configured with "no-ssl3" as a build option, servers
could accept and complete a SSL 3.0 handshake. An attacker could exploit
this vulnerability to perform unauthorized actions.
CVSS Base Score: 2.6
CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/97037 for
more information
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:H/Au:N/C:N/I:P/A:N)

Affected Products and Versions

Products: ABYP-0T-0S-4L-P, ABYP-0T-0S-4L-P-M, ABYP-0T-2S-2L-P,
ABYP-0T-2S-2L-P-M, ABYP-0T-4S-0L-P, ABYP-0T-4S-0L-P-M, ABYP-10G-2SR-2LR-1-P,
ABYP-10G-2SR-2LR-1-P-M, ABYP-10G-4LR-1-P, ABYP-10G-4LR-1-P-M,
ABYP-10G-4SR-1-P, ABYP-10G-4SR-1-P-M, ABYP-2T-0S-2L-P, ABYP-2T-0S-2L-P-M,
ABYP-2T-1S-1L-P, ABYP-2T-1S-1L-P-M, ABYP-2T-2S-0L-P, ABYP-2T-2S-0L-P-M,
ABYP-4T-0S-0L-P, ABYP-4T-0S-0L-P-M, ABYP-4TL-P, ABYP-4TL-P-M, ABYP-4TS-P,
ABYP-4TS-P-M

Firmware versions:
1G NAB - 2.15-36, 2.16-37, 2.18-43, 3.4-23, 3.9-34, 3.13-41, 3.18-49
10G NAB - 1.0.1876, 1.0.2919, 0343c3c, 2.11-28, 2.13-34, 2.15-36, 2.18-42,
3.4-23, 3.9-34, 3.13-41, 3.18-49

Remediation/Fixes

The following IBM Threat Updates have the fixes for these vulnerabilities:

    Proventia 1G NAB Update 14 (fw3.25-57)
    Proventia 10G NAB Update 11 (fw3.25-57)

for all IBM Security Proventia Network Active Bypass products at Firmware
versions

    1G NAB - 2.15-36, 2.16-37, 2.18-43, 3.4-23, 3.9-34, 3.13-41, 3.18-49
    10G NAB - 1.0.1876, 1.0.2919, 0343c3c, 2.11-28, 2.13-34, 2.15-36,
    2.18-42, 3.4-23, 3.9-34, 3.13-41, 3.18-49

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

References
Complete CVSS Guide
On-line Calculator V2

Related information
IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency
and priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT
WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND
FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING
THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=6bDW
-----END PGP SIGNATURE-----