-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.0551
           Security Bulletin: Vulnerability in SSLv3 affects IBM
                  PureApplication System (CVE-2014-3566)
                               10 March 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM PureApplication System
Publisher:         IBM
Operating System:  Network Appliance
Impact/Access:     Access Confidential Data -- Remote with User Interaction
                   Reduced Security         -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-3566  

Reference:         ASB-2015.0009
                   ESB-2015.0541
                   ESB-2015.0517
                   ESB-2015.0498
                   ASB-2014.0146
                   ASB-2014.0134

Original Bulletin: 
   http://www-01.ibm.com/support/docview.wss?uid=swg21698027

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Vulnerability in SSLv3 affects IBM PureApplication System 
(CVE-2014-3566)

Document information

More support for:

PureApplication System

Security

Software version:

2.0

Operating system(s):

W2500, W2700

Reference #:

1698027

Modified date:

2015-03-09

Security Bulletin

Summary

SSLv3 contains a vulnerability that has been referred to as the Padding Oracle
On Downgraded Legacy Encryption (POODLE) attack. SSLv3 is enabled in IBM 
PureApplication System.

Vulnerability Details

CVEID: CVE-2014-3566

DESCRIPTION:

Product could allow a remote attacker to obtain sensitive information, caused
by a design error when using the SSLv3 protocol. A remote user with the 
ability to conduct a man-in-the-middle attack could exploit this vulnerability
via a POODLE (Padding Oracle On Downgraded Legacy Encryption) attack to 
decrypt SSL sessions and access the plaintext of encrypted connections.

CVSS Base Score: 4.3

CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/97013 for the 
current score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:M/Au:N/C:P/I:N/A:N)

Affected Products and Versions

IBM PureApplication System V2.0

Remediation/Fixes

Upgrade IBM PureApplication System Version 2.0 to the following fix level:

  IBM PureApplication System V2.0.0.1 Interim Fix 2

IBM recommends that you review your entire environment to identify areas that
enable the SSLv3 protocol and take appropriate mitigation and remediation 
actions. The most immediate mitigation action that can be taken is disabling 
SSLv3. You should verify disabling SSLv3 does not cause any compatibility 
issues.

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support 
alerts like this.

References

Complete CVSS Guide

On-line Calculator V2

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

Change History

06 March 2015: Original version published

*The CVSS Environment Score is customer environment specific and will 
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the 
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the 
Common Vulnerability Scoring System (CVSS) is an "industry open standard 
designed to convey vulnerability severity and help to determine urgency and 
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY 
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS 
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT 
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=XEQN
-----END PGP SIGNATURE-----