-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.1466
          Security Bulletin: Smart Cloud Provisioning 2.1 can be
          affected by a vulnerability in the JVM (CVE-2013-1500)
                              16 October 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM SmartCloud Provisioning
Publisher:         IBM
Operating System:  Red Hat Enterprise Linux Server 6
Impact/Access:     Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-1500  

Reference:         ASB-2013.0075
                   ESB-2013.1456
                   ESB-2013.1237
                   ESB-2013.1125
                   ESB-2013.1077
                   ESB-2013.0983
                   ESB-2013.0975

Original Bulletin: 
   http://www-01.ibm.com/support/docview.wss?uid=swg21651560

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Smart Cloud Provisioning 2.1 can be affected by a 
vulnerability in the JVM (CVE-2013-1500)

Flash (Alert)

Document information

IBM SmartCloud Provisioning

Software version:
2.1, 2.1.0.1

Operating system(s):
Platform Independent

Reference #:
1651560

Modified date:
2013-10-01

Abstract

In SmartCloud Provisioning, when AWT code is run, a vulnerability of the JVM 
can be exploited. 

VULNERABILITY DETAILS:

DESCRIPTION:
CVE-2013-1500
Some native internal implementation code in the AWT component creates a shared 
memory segment with world read/write permissions. This allows potentially 
sensitive data to be accessed and modified by a local user.
This issue is only exploitable by a local user with direct access to the 
environment on which the JRE is running. The only solution is to upgrade the 
JRE.

CVEID: CVE-2013-1500
CVSS Base Score: 3.6
CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/85062 for the
current score CVSS Environmental Score*: Undefined
CVSS Vector: (AV:L/AC:L/Au:N/C:P/I:P/A:N)

AFFECTED PRODUCTS AND VERSIONS:

PRODUCT version   SCP Version
PRODUCT           SCP 2.1
PRODUCT           SCP 2.1 FP1
PRODUCT           SCP 2.1 FP2

REMEDIATION:
The vulnerability will be fixed in the following version of the SCP 2.1

* SCP 2.1 FP3

WORKAROUND(S) & MITIGATION(S):
None

REFERENCES:
Complete CVSS Guide
On-line Calculator V2
CVE-2013-1500
http://xforce.iss.net/xforce/xfdb/85062
IBM Security Alerts

RELATED INFORMATION:
IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

ACKNOWLEDGEMENT
None

*The CVSS Environment Score is customer environment specific and will 
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of 
this vulnerability in their environments by accessing the links in the 
Reference section of this Flash.

Note: According to the Forum of Incident Response and Security Teams (FIRST), 
the Common Vulnerability Scoring System (CVSS) is an "industry open standard 
designed to convey vulnerability severity and help to determine urgency and 
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY 
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS 
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT 
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.


Copyright and trademark information

IBM, the IBM logo and ibm.com are trademarks of International Business 
Machines Corp., registered in many jurisdictions worldwide. Other product and 
service names might be trademarks of IBM or other companies. A current list of 
IBM trademarks is available on the Web at "Copyright and trademark 
information" at www.ibm.com/legal/copytrade.shtml.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=wTun
-----END PGP SIGNATURE-----