-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.2189
        Multiple vulnerabilities have been identified in RSA BSAFE
                       Micro Edition Suite and SSL-C
                             16 September 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          RSA BSAFE Micro Edition Suite
                  RSA BSAFE SSL-C
Publisher:        EMC
Operating System: Windows
                  UNIX variants (UNIX, Linux, OSX)
Impact/Access:    Access Privileged Data -- Remote/Unauthenticated
Resolution:       Patch/Upgrade
CVE Names:        CVE-2016-0924 CVE-2016-0923 

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

EMC Identifier:  ESA-2016-094
CVE Identifier:  CVE-2016-0923, CVE-2016-0924
 
Affected Products:
•	RSA BSAFE Micro Edition Suite (MES) all 4.1.x versions prior to 4.1.5
•	RSA BSAFE Micro Edition Suite (MES) all 4.0.x versions prior to 4.0.9
 
Unaffected Products:
•	RSA BSAFE Micro Edition Suite (MES) 4.1.5
•	RSA BSAFE Micro Edition Suite (MES) 4.0.9
•	RSA BSAFE SSL-C all versions
 
Summary:
RSA announces security fixes to RSA BSAFE Micro Edition Suite designed to address Security Losses from Obsolete and Truncated Transcript Hashes (SLOTH) attack on TLS 1.2.
 
Details:
•	Incorrectly ordered signature algorithm list vulnerability - CVE-2016-0923
A client application using BSAFE MES will send the signature algorithms list in ascending order of strength. If the server selects the first signature algorithm from the list, the connection might be compromised because of the negotiation of weak algorithms.
CVSS v3 Base Score: 4.8 (AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N)
•	SLOTH Vulnerability - CVE-2016-0924
For TLS 1.2 capable toolkits an attack is carried out by forcing a hash-construction downgrade to MD5 thus reducing expected security during a TLS connection. This class of attack is called “transcript collision”. The attack relies on the use of an obsolete hash construction such as MD5 in TLS 1.2. (Similar to CVE-2015-7575).
CVSS v3 Base Score: 5.9 (AV:N/AC:H/PR:N/UI:N/S:U//C:H/I:N/A:N)
 
Recommendation:
•	RSA BSAFE Micro Edition Suite (MES) 4.1.5
•	RSA BSAFE Micro Edition Suite (MES) 4.0.9
RSA recommends affected customers upgrade to the versions listed above at the earliest opportunity.
The following workaround is available for CVE-2016-0924:
One option is to operate in FIPS 140 mode. Note that this means using FIP140 mode instead of FIPS 140 SSL mode. RSA-MD5 is not available in FIPS mode.
 
For additional documentation, downloads, and more, visit the BSAFE page on RSA Link.
 
EOPS Policy:
RSA has a defined End of Primary Support policy associated with all major versions. Please refer to the Product Version Life Cycle for additional details.


Read and use the information in this EMC Security Advisory to assist in avoiding any situation that might arise from the problems described herein. If you have any questions regarding this product alert, contact EMC Software Technical Support at 1-877-534-2867.

For an explanation of Severity Ratings, refer to EMC Knowledgebase solution emc218831. EMC recommends all customers take into account both the base score and any relevant temporal and environmental scores which may impact the potential severity associated with particular security vulnerability.

EMC recommends that all users determine the applicability of this information to their individual situations and take appropriate action. The information set forth herein is provided "as is" without warranty of any kind. EMC disclaims all warranties, either express or implied, including the warranties of merchantability, fitness for a particular purpose, title and non-infringement. In no event, shall EMC or its suppliers, be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if EMC or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages, so the foregoing limitation may not apply.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v2

iQEcBAEBCAAGBQJX2rwDAAoJEHbcu+fsE81Zr4kIAJCqSa+BOE3jx74x62O193Rr
7+FB4feQ2NjrUxb+nHXmczE1s0CcXoWAn1LDEuywKeabPqOsQ4QoN0k3w7fc0EY8
+z3hJrBDmvKWhcjFDx21VEDqLxvPSoAYxdOLrI+zIUzvz7GrYuVKC9lEJstWY8UV
FyscRiph1XvSDSn9xTNmlODCxqJa+18n1jzqZtaTthOdiZxIAgp8rQcaETBRRNgv
z4JfPMIq1KvbtKCeRpZ9qKut25WF4totqJjUaMokCdHFxJ/mRgKZrt+lNCWVekUi
siJSPq33HU5Dl3bf9LjglnzXdr1Vc2CyWZydFvF07KRDo7+ZUylEex0Af1AMkR8=
=7dGe
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=YNf/
-----END PGP SIGNATURE-----