-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.1362
          Security Bulletin: Multiple vulnerabilities affect IBM
                        Security Network Protection
                                31 May 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Security Network Protection
Publisher:         IBM
Operating System:  Network Appliance
Impact/Access:     Denial of Service        -- Existing Account      
                   Reduced Security         -- Remote/Unauthenticated
                   Access Confidential Data -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-0787 CVE-2015-8631 CVE-2015-8629

Reference:         ESB-2016.0458
                   ESB-2016.0299

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=swg21979372
   http://www.ibm.com/support/docview.wss?uid=swg21980157

Comment: This bulletin contains two (2) IBM security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin:  A vulnerability in libssh2 affects IBM Security Network
Protection (CVE-2016-0787)

Security Bulletin

Document information

More support for:

IBM Security Network Protection

Software version:

5.3.1, 5.3.2

Operating system(s):

Firmware

Reference #:

1979372

Modified date:

2016-05-30

Summary

The libssh2 packages provide a library that implements the SSHv2 protocol. A
security vulnerability has been discovered in libssh2 used with IBM Security
Network Protection.

Vulnerability Details

CVEID:

CVE-2016-0787

DESCRIPTION:

libssh2 could provide weaker than expected security, caused by a type
confusion error during the SSHv2 handshake resulting in the generation of a
reduced amount of random bits for Diffie-Hellman. An attacker could exploit
this vulnerability using the truncated Diffie-Hellman secret to launch
further attacks on the system.

CVSS Base Score: 6.5

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/111562

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N)

Affected Products and Versions

IBM Security Network Protection 5.3.1

IBM Security Network Protection 5.3.2

Remediation/Fixes

Product                          VRMF                    Remediation/First Fix
IBM Security Network Protection  Firmware version 5.3.1  Download Firmware 5.3.1.9 from IBM Security License Key and Download Center and upload and install via the Available Updates page of the Local Management Interface.
IBM Security Network Protection  Firmware version 5.3.2  Install Firmware 5.3.2.3 from the Available Updates page of the Local Management Interface, or by performing a One Time Scheduled Installation from SiteProtector.

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to

My Notifications

to be notified of important product support alerts like this.

References

Complete CVSS v3 Guide

On-line Calculator v3

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

Change History

30 May 2016: Original Version Published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- ---

Security Bulletin: Vulnerabilities in Kerberos (krb5) affect IBM Security
Network Protection (CVE-2015-8629, and CVE-2015-8631)

Security Bulletin

Document information

More support for:

IBM Security Network Protection

Software version:

5.3.1, 5.3.2

Operating system(s):

Firmware

Reference #:

1980157

Modified date:

2016-05-30

Summary

IBM Security Network Protection uses Kerberos (krb5) to provide network
authentication. The Kerberos (krb5) version that is shipped with IBM Security
Network Protection contains multiple security vulnerabilities.

Vulnerability Details

CVEID:

CVE-2015-8629

DESCRIPTION:

MIT Kerberos could allow a remote authenticated attacker to obtain sensitive
information, caused by a null termination in the xdr_nullstring() function.
By sending specially-crafted data, an attacker could exploit this
vulnerability to obtain sensitive information from the memory.

CVSS Base Score: 4.3

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/110395

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N)

CVEID:

CVE-2015-8631

DESCRIPTION:

MIT Kerberos is vulnerable to a denial of service, caused by the leak of the
client and server name by the rb5_unparse_name() function. By sending
specially-crafted data, a remote authenticated attacker could exploit this
vulnerability to consume all available memory resources.

CVSS Base Score: 4.3

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/110393

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L)

Affected Products and Versions

IBM Security Network Protection 5.3.1

IBM Security Network Protection 5.3.2

Remediation/Fixes

Product                          VRMF                    Remediation/First Fix
IBM Security Network Protection  Firmware version 5.3.1  Download Firmware 5.3.1.9 from IBM Security License Key and Download Center and upload and install via the Available Updates page of the Local Management Interface.
IBM Security Network Protection  Firmware version 5.3.2  Install Firmware 5.3.2.3 from the Available Updates page of the Local Management Interface, or by performing a One Time Scheduled Installation from SiteProtector.

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to

My Notifications

to be notified of important product support alerts like this.

References

Complete CVSS v3 Guide

On-line Calculator v3

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

Change History

30 May 2016: Original Version Published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=OeqI
-----END PGP SIGNATURE-----