-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.0082
           Security Bulletin: Vulnerability in SSLv3 affects IBM
         Security Proventia Network Active Bypass (CVE-2014-3566)
                              13 January 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Security Network Active Bypass
Publisher:         IBM
Operating System:  Network Appliance
Impact/Access:     Access Confidential Data -- Remote with User Interaction
                   Reduced Security         -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-3566  

Reference:         ASB-2014.0146
                   ASB-2014.0134
                   ASB-2014.0131
                   ASB-2014.0123
                   ASB-2014.0122

Original Bulletin: 
   http://www-01.ibm.com/support/docview.wss?uid=swg21694417

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Vulnerability in SSLv3 affects IBM Security Proventia
Network Active Bypass (CVE-2014-3566)

Document information

More support for:
IBM Security Network Active Bypass

Software version:
1.0, 3.0

Operating system(s):
Firmware

Reference #:
1694417

Modified date:
2015-01-12

Security Bulletin

Summary

SSLv3 contains a vulnerability that has been referred to as the Padding
Oracle On Downgraded Legacy Encryption (POODLE) attack. SSLv3 is enabled
in IBM Security Proventia Network Active Bypass.

Vulnerability Details

CVE-ID: CVE-2014-3566

DESCRIPTION: Product could allow a remote attacker to obtain sensitive
information, caused by a design error when using the SSLv3 protocol. A
remote user with the ability to conduct a man-in-the-middle attack could
exploit this vulnerability via a POODLE (Padding Oracle On Downgraded
Legacy Encryption) attack to decrypt SSL sessions and access the plaintext
of encrypted connections.

CVSS Base Score: 4.3
CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/97013 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:P/I:N/A:N)

Affected Products and Versions

Products: ABYP-0T-0S-4L-P, ABYP-0T-0S-4L-P-M, ABYP-0T-2S-2L-P,
ABYP-0T-2S-2L-P-M, ABYP-0T-4S-0L-P, ABYP-0T-4S-0L-P-M, ABYP-10G-2SR-2LR-1-P,
ABYP-10G-2SR-2LR-1-P-M, ABYP-10G-4LR-1-P, ABYP-10G-4LR-1-P-M,
ABYP-10G-4SR-1-P, ABYP-10G-4SR-1-P-M, ABYP-2T-0S-2L-P, ABYP-2T-0S-2L-P-M,
ABYP-2T-1S-1L-P, ABYP-2T-1S-1L-P-M, ABYP-2T-2S-0L-P, ABYP-2T-2S-0L-P-M,
ABYP-4T-0S-0L-P, ABYP-4T-0S-0L-P-M, ABYP-4TL-P, ABYP-4TL-P-M, ABYP-4TS-P,
ABYP-4TS-P-M

Firmware versions:
1G NAB - 2.15-36, 2.16-37, 2.18-43, 3.4-23, 3.9-34, 3.13-41, 3.18-49
10G NAB - 1.0.1876, 1.0.2919, 0343c3c, 2.11-28, 2.13-34, 2.15-36, 2.18-42,
3.4-23, 3.9-34, 3.13-41, 3.18-49

Remediation/Fixes

The following IBM Threat Updates have the fixes for these vulnerabilities:

    Proventia 1G NAB Update 14 (fw3.25-57)
    Proventia 10G NAB Update 11 (fw3.25-57)

for all IBM Security Proventia Network Active Bypass products at Firmware
versions

    1G NAB - 2.15-36, 2.16-37, 2.18-43, 3.4-23, 3.9-34, 3.13-41, 3.18-49
    10G NAB - 1.0.1876, 1.0.2919, 0343c3c, 2.11-28, 2.13-34, 2.15-36,
    2.18-42, 3.4-23, 3.9-34, 3.13-41, 3.18-49

IBM recommends that you review your entire environment to identify if SSLv3
is enabled and take appropriate mitigation and remediation actions. Please
contact your Operating System provider for more information.

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

References
Complete CVSS Guide
On-line Calculator V2

Related information
IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency
and priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT
WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND
FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING
THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=jhMe
-----END PGP SIGNATURE-----