-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.0122
Security Bulletin: Security Vulnerabilities have been fixed in IBM Security
        Privileged Identity Manager (CVE-2014-8730, CVE-2014-3566)
                              19 January 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Security Privileged Identity Manager
Publisher:         IBM
Operating System:  Linux variants
Impact/Access:     Access Privileged Data -- Remote with User Interaction
                   Reduced Security       -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-8730 CVE-2014-3566 

Reference:         ESB-2015.0066
                   ESB-2015.0064
                   ESB-2015.0062
                   ASB-2014.0146
                   ASB-2014.0134

Original Bulletin: 
   http://www-01.ibm.com/support/docview.wss?uid=swg21694758

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Security Vulnerabilities have been fixed in IBM Security 
Privileged Identity Manager (CVE-2014-8730, CVE-2014-3566)

Document information

More support for:

IBM Security Privileged Identity Manager

Software version:

1.0.1, 1.0.1.1, 2.0.0

Operating system(s):

Linux

Reference #:

1694758

Modified date:

2015-01-16

Security Bulletin

Summary

IBM Security Privileged Identity Manager (ISPIM) Virtual Appliance is affected
by a TLS padding vulnerability and SSLv3 vulnerability, which could allow a 
remote attacker to obtain sensitive information.

Vulnerability Details

CVE: CVE-2014-8730

DESCRIPTION: IBM Privileged Identity Manager Virtual Appliance could allow a 
remote attacker to obtain sensitive information, caused by the failure to 
check the contents of the padding bytes when using CBC cipher suites of some 
TLS implementations. A remote user with the ability to conduct a 
man-in-the-middle attack could exploit this vulnerability via a POODLE 
(Padding Oracle On Downgraded Legacy Encryption) like attack to decrypt 
sensitive information and calculate the plaintext of secure connections.

CVSS Base Score: 4.3

CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/99216 for the 
current score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:M/Au:N/C:P/I:N/A:N)

CVE-ID: CVE-2014-3566

DESCRIPTION: IBM Security Privileged Identity Manager Virtual Appliance could
allow a remote attacker to obtain sensitive information, caused by a design 
error when using the SSLv3 protocol. A remote user with the ability to conduct
a man-in-the-middle attack could exploit this vulnerability via a POODLE 
(Padding Oracle On Downgraded Legacy Encryption) attack to decrypt SSL 
sessions and access the plaintext of encrypted connections.

CVSS Base Score: 4.3

CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/97013 for the 
current score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:M/Au:N/C:P/I:N/A:N)

Affected Products and Versions

IBM Security Privileged Identity Manager 1.0.1, 1.0.1, 20

Remediation/Fixes

Affected Product Release 			Fix

ISPIM Virtual Appliance 1.0.1, 1.0.1.1 		ISPIM VA 1.0.1 iFix 3

ISPIM Virtual Appliance 2.0 			ISPIM VA 2.0.0 iFix 1

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support 
alerts like this.

References

Complete CVSS Guide

On-line Calculator V2

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

*The CVSS Environment Score is customer environment specific and will 
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the 
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the 
Common Vulnerability Scoring System (CVSS) is an "industry open standard 
designed to convey vulnerability severity and help to determine urgency and 
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY 
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS 
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT 
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBVLxY5xLndAQH1ShLAQLqORAAqQhw8v8EMIzf4+D4OdjJvUeKQJwH4Eia
Ta9eQ5m+rgifJZgTLkGe7DKY3n0u8Ukqj0qZndl8+O5KIQu+aVtyM4SGxsGrcx16
PcZfTenyY2g5wU1ZN19Kzs+EPvGG6gBiEyTkFKIy3OLuufDUPzbfDEnAOlFy0bim
rtewTw6pkO8XQxQOUFq66B3PzmDjnSuTG98nOa5BPURcaTgGER0CvOvNxtpyRyVE
o5v9bd8vOzmaHX782e0EzSYPZr+3ptWGmAgRcx3rP3Mq5tJa6Head+gjbs/3vcPJ
vOAzl4KGDM79id9xs5fv6qIDIhTnSsQZFUgk9f6RMyRBtVzb/HmYECmJCI2/6ZLH
LF6CnN2oDeDO4UyWpnW/1l/igsxH9j9ltqIhIjscmw5AXtkRjTCfqfCssBzWEBVc
ajD5MbrvjyezCkfY5vmDPZRXfXYKj8ivSToLgzOzzha1TAOm3uFi4/Yr/WNtCsZU
okzj07XyIO54C7LCdmRJRDopFSTpqsn0qJFrJ2zuSneUIMef6k4/2msSlAQL+6ji
qQVfqCsMEQFM7K8sSLtMvEIUTfRp1XryzxgHDpmLNwH3iJTrr6vrjVUhld5CSPWv
/0V3LrkYTc4pS5mYqhm9JHN1DdApd+qfqzXSXm0o61HzeClnU+h1W85Pcm0FCuQd
3Xx8D5IxjBI=
=PMiW
-----END PGP SIGNATURE-----