-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.1120
            Security Bulletin: IBM Platform HPC (CVE-2013-4002)
                              15 August 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Platform HPC
Publisher:         IBM
Operating System:  Linux variants
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-4002  

Reference:         ESB-2013.1099
                   ESB-2013.1077

Original Bulletin: 
   http://www-01.ibm.com/support/docview.wss?uid=isg3T1019773

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: IBM Platform HPC (CVE-2013-4002)

Flash (Alert)

Abstract

A variant of the Apache Xerces-J XML parser (XML4J) shipped with IBM Platform 
HPC is vulnerable to a denial of service attack that can be triggered by 
malformed XML data.

Content

VULNERABILITY DETAILS:

Description: The Apache Xerces-J XML parser (XML4J) is vulnerable to a denial 
of service attack, triggered by malformed XML data. Some versions of IBM 
Platform HPC ship and install a variant of that parser. While IBM Platform HPC
itself guards against malformed XML data and prevents it from being processed
by the parser, the vulnerability may affect other Java server applications on
the system which process XML data supplied by remote users.

CVEID: CVE-2013-4002
CVSS Base Score: 7.1
CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/85260 for the 
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:N/I:N/A:C)

AFFECTED PRODUCTS AND VERSIONS:
IBM Platform HPC V3.2

REMEDIATION:
We strongly recommend that you apply IBM Platform HPC Fix #220428 from Fix 
Central to avoid this potential security exposure.

Workaround(s):
None

Mitigation(s):
None

REFERENCES:
Complete CVSS Guide
On-line Calculator V2
CVE-2013-4002
X-Force Vulnerability Database http://xforce.iss.net/xforce/xfdb/85260


RELATED INFORMATION:
IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

ACKNOWLEDGEMENT
None

CHANGE HISTORY
30 July, 2013 Original Copy Published

*The CVSS Environment Score is customer environment specific and will 
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the 
Reference section of this Flash.

Note: According to the Forum of Incident Response and Security Teams (FIRST),
the Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=7p/z
-----END PGP SIGNATURE-----