-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.1444
             Security Bulletin:IBM Security Proventia Network
       Multi-Function Security System(CVE-2014-9297, CVE-2014-9298)
                                3 June 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Proventia Network Multi-Function Security
Publisher:         IBM
Operating System:  Network Appliance
Impact/Access:     Provide Misleading Information -- Remote/Unauthenticated
                   Access Confidential Data       -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-9298 CVE-2014-9297 

Reference:         ESB-2015.0945
                   ESB-2015.0899
                   ESB-2015.0715
                   ESB-2015.0288.2

Original Bulletin: 
   http://www-01.ibm.com/support/docview.wss?uid=swg21903233

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin:IBM Security Proventia Network Multi-Function Security 
System(CVE-2014-9297, CVE-2014-9298)

Document information

More support for:

Proventia Network Multi-Function Security

Software version:

4.6

Operating system(s):

Firmware

Software edition:

All Editions

Reference #:

1903233

Modified date:

2015-06-02

Security Bulletin

Summary

NTP Vulnerability can be found in IBM Security Proventia Network 
Multi-Function Security System

Vulnerability Details

CVEID: CVE-2014-9297

DESCRIPTION: Network Time Protocol (NTP) Project NTP daemon (ntpd) could allow
a remote attacker to conduct spoofing attacks, caused by insufficient entropy
in PRNG. An attacker could exploit this vulnerability to spoof the IPv6 
address ::1 to bypass ACLs and launch further attacks on the system.

CVSS Base Score: 5

CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/100004 for the 
current score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:L/Au:N/C:N/I:P/A:N)

CVEID: CVE-2014-9298

DESCRIPTION: Network Time Protocol (NTP) Project NTP daemon (ntpd) could allow
a remote attacker to obtain sensitive information, caused by the improper 
validation of the length value in extension field pointers. An attacker could
exploit this vulnerability to obtain sensitive information.

CVSS Base Score: 5

CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/100005 for the 
current score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:L/Au:N/C:P/I:N/A:N)

Affected Products and Versions

IBM Security Proventia Network Multi-Function System Firmware 4.6

Remediation/Fixes

The following IBM Thread Updates have the fixes for these vulnerabilities:

Product 				Version 	Remediation/First Fix

IBM Security Proventia Network 		4.6 		4.6.0.0-ISS-ProvM-System-FP0004
 Multi-Function Security System 

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support 
alerts like this.

References

Complete CVSS Guide

On-line Calculator V2

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

*The CVSS Environment Score is customer environment specific and will 
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the 
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the 
Common Vulnerability Scoring System (CVSS) is an "industry open standard 
designed to convey vulnerability severity and help to determine urgency and 
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY 
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS 
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT 
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=0Ip7
-----END PGP SIGNATURE-----