-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.1137
Security Bulletin: IBM Security Proventia Network Active Bypass is affected
               by vulnerabilities in OpenSSL (CVE-2014-0224)
                               10 July 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Security Network Active Bypass
Publisher:         IBM
Operating System:  Network Appliance
Impact/Access:     Access Privileged Data         -- Remote/Unauthenticated
                   Provide Misleading Information -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-0224  

Reference:         ESB-2014.1115
                   ESB-2014.1099
                   ESB-2014.1087
                   ESB-2014.1084
                   ESB-2014.1025
                   ESB-2014.1023
                   ESB-2014.1017
                   ESB-2014.1008
                   ESB-2014.0962
                   ESB-2014.0887

Original Bulletin: 
   http://www-01.ibm.com/support/docview.wss?uid=swg21677567

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: IBM Security Proventia Network Active Bypass is 
affected by vulnerabilities in OpenSSL (CVE-2014-0224)

Security Bulletin

Document information

More support for:
IBM Security Network Active Bypass

Software version:
1.0, 3.0

Operating system(s):
Firmware

Reference #:
1677567

Modified date:
2014-06-27

Summary

Security vulnerabilities have been discovered in OpenSSL.

Vulnerability Details

CVE-ID: CVE-2014-0224
DESCRIPTION: OpenSSL is vulnerable to a man-in-the-middle attack, caused 
by the use of weak keying material in SSL/TLS clients and servers. A 
remote attacker could exploit this vulnerability using a specially-crafted 
handshake to conduct man-in-the-middle attacks to decrypt and modify 
traffic.

CVSS Base Score: 5.8
CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/93586 
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:P/I:P/A:N)

Affected Products and Versions

Products: ABYP-0T-0S-4L-P, ABYP-0T-0S-4L-P-M, ABYP-0T-2S-2L-P, 
ABYP-0T-2S-2L-P-M, ABYP-0T-4S-0L-P, ABYP-0T-4S-0L-P-M, 
ABYP-10G-2SR-2LR-1-P, ABYP-10G-2SR-2LR-1-P-M, ABYP-10G-4LR-1-P, 
ABYP-10G-4LR-1-P-M, ABYP-10G-4SR-1-P, ABYP-10G-4SR-1-P-M, ABYP-2T-0S-2L-P, 
ABYP-2T-0S-2L-P-M, ABYP-2T-1S-1L-P, ABYP-2T-1S-1L-P-M, ABYP-2T-2S-0L-P, 
ABYP-2T-2S-0L-P-M, ABYP-4T-0S-0L-P, ABYP-4T-0S-0L-P-M, ABYP-4TL-P, 
ABYP-4TL-P-M, ABYP-4TS-P, ABYP-4TS-P-M

Firmware versions:
1G NAB - 1.0.849, 1.0.1901, 1.0.2564, 1.0.3097, 2.7-26, 2.10-30, 2.13-33, 
2.14-35, 2.15-36, 2.16-37, 2.18-43, 3.4-23, 3.9-34
10G NAB - 1.0.1876, 1.0.2919, 0343c3c, 2.11-28, 2.13-34, 2.15-36, 2.18-42, 
3.4-23, 3.9-34

Remediation/Fixes

The following IBM Threat Updates have the fixes for these vulnerabilities:

Product                  Version                                 Remediation/First Fix
IBM Security Proventia   1G NAB - 1.0.849, 1.0.1901, 1.0.2564,   Proventia 1G NAB Update 12 (fw3.13-41)
Network Active Bypass    1.0.3097, 2.7-26, 2.10-30, 2.13-33, 
                         2.14-35, 2.15-36, 2.16-37, 2.18-43, 
                         3.4-23, 3.9-34
    
IBM Security Proventia   10G NAB - 1.0.1876, 1.0.2919, 0343c3c,  Proventia 10G NAB Update 9 (fw3.13-41)
Network Active Bypass    2.11-28, 2.13-34, 2.15-36, 2.18-42, 
                         3.4-23, 3.9-34

Workarounds and Mitigations

None

References

Complete CVSS Guide
On-line Calculator V2
CVE-2014-0224
http://xforce.iss.net/xforce/xfdb/93586

Related information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

*The CVSS Environment Score is customer environment specific and will 
ultimately impact the Overall CVSS Score. Customers can evaluate the 
impact of this vulnerability in their environments by accessing the links 
in the Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), 
the Common Vulnerability Scoring System (CVSS) is an "industry open 
standard designed to convey vulnerability severity and help to determine 
urgency and priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" 
WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF 
MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE 
RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY 
VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Hcng
-----END PGP SIGNATURE-----