-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.0442
         Security Bulletin: Vulnerabilities in OpenSSL affect IBM
                MessageSight (CVE-2014-3569, CVE-2015-0205)
                             25 February 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM MessageSight
Publisher:         IBM
Operating System:  UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Denial of Service   -- Remote/Unauthenticated
                   Unauthorised Access -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-0205 CVE-2014-3569 

Reference:         ESB-2015.0149
                   ESB-2015.0101
                   ESB-2015.0056
                   ESB-2015.0048.2

Original Bulletin: 
   http://www-01.ibm.com/support/docview.wss?uid=swg21696109

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Vulnerabilities in OpenSSL affect IBM MessageSight
(CVE-2014-3569, CVE-2015-0205)

Document information

More support for:
IBM MessageSight
Security

Software version:
1.1, 1.2

Operating system(s):
Platform Independent

Reference #:
1696109

Modified date:
2015-02-24

Security Bulletin

Summary

OpenSSL vulnerabilities were disclosed by the OpenSSL Project. OpenSSL is
used by IBM MessageSight. IBM MessageSight has addressed the applicable CVEs.

Vulnerability Details

CVEID: CVE-2014-3569
DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused by the
failure to properly handle attempts to use unsupported protocols by the
ssl23_get_client_hello function in s23_srvr.c. A remote attacker could
exploit this vulnerability using an unexpected handshake to trigger a NULL
pointer dereference and cause the daemon to crash.

CVSS Base Score: 5
CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/99706 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVEID: CVE-2015-0205
DESCRIPTION: OpenSSL could allow a remote authenticated attacker to bypass
security restrictions, caused by the acceptance of a DH certificate for
client authentication without verification. An attacker could exploit this
vulnerability to authenticate without the use of a private key.

CVSS Base Score: 2.1
CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/99708 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:H/Au:S/C:N/I:P/A:N)

Affected Products and Versions

IBM MessageSight V1.1 and V1.2

Remediation/Fixes

Product			VRMF	APAR		Remediation / First Fix
IBM MessageSight	1.1	IT07319		1.1.0.1-IBM.IMA-IFIT07005
IBM MessageSight	1.2	IT07319		1.2.0.0-IBM-IMA-IFIT07005

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

References
Complete CVSS Guide
On-line Calculator V2

Related information
IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency
and priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT
WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND
FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING
THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=jND8
-----END PGP SIGNATURE-----