-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.0297
Security Bulletin: A page in IBM Curam Universal Access contains a risk of
              Sensitive Information Exposure (CVE-2014-4804)
                              6 February 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Curam Social Program Management
Publisher:         IBM
Operating System:  AIX
                   HP-UX
                   Linux variants
                   Solaris
                   Windows
                   z/OS
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-4804  

Original Bulletin: 
   http://www-01.ibm.com/support/docview.wss?uid=swg21695931

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: A page in IBM Curam Universal Access contains a risk of 
Sensitive Information Exposure(CVE-2014-4804)

Security Bulletin

Document information

More support for:

Curam Social Program Management

Software version:

5.2, 6.0, 6.0.4, 6.0.5

Operating system(s):

AIX, HP-UX, Linux, Solaris, Windows, z/OS

Reference #:

1695931

Modified date:

2015-02-05

Summary

It may be possible for a remote attacker to access sensitive information about
a user and associated data via a single page in IBM Curam Universal Access.

Vulnerability Details

CVEID: CVE-2014-4804

It may be possible for a remote attacker to access sensitive information via a
particular page in IBM Curam Universal Access. In default configuration this 
is not possible, however, if the page has been customized to include SPI then
this SPI would be at risk.

CVSS Base Score: 4.3

CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/95306 for the 
current score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:M/Au:N/C:P/I:N/A:N)

Affected Products and Versions

Curam Social Program Management

5.2

6.0 SP2

6.0.4.5

6.0.5.4

6.0.5.5

Remediation/Fixes

Product 	VRMF 	Remediation/First Fix

Curam SPM 	5.2 	Visit IBM Fix Central and upgrade to 5.2 SP6 EP6 or a later interim fix level.

Curam SPM 	6.0 SP2 Visit IBM Fix Central and upgrade to 6.0 SP2 EP26 or a later interim fix level.

Curam SPM 	6.0.4.5 Visit IBM Fix Central and upgrade to 6.0.4.5 iFix007 or a later interim fix level.

Curam SPM 	6.0.5.4 Visit IBM Fix Central and upgrade to 6.0.5.4 iFix005 or a later interim fix level.

Curam SPM 	6.0.5.5 Visit IBM Fix Central and upgrade to 6.0.5.5 iFix 003 or a later interim fix level.

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support 
alerts like this.

Important note

IBM strongly suggests that all System z customers be subscribed to the System
z Security Portal to receive the latest critical System z security and 
integrity service. If you are not subscribed, see the instructions on the 
System z Security web site. Security and integrity APARs and associated fixes
will be posted to this portal. IBM suggests reviewing the CVSS scores and 
applying all security or integrity fixes as soon as possible to minimize any 
potential risk.

References

Complete CVSS Guide

On-line Calculator V2

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

*The CVSS Environment Score is customer environment specific and will 
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the 
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the 
Common Vulnerability Scoring System (CVSS) is an "industry open standard 
designed to convey vulnerability severity and help to determine urgency and 
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY 
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS 
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT 
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBVNRJWBLndAQH1ShLAQJeYQ//c7JeJ7e25g6mpxna9cMcNxDLUkUsCz2x
87rMIwjIIHIJqSF4QGcKHxnWzvM5YWlXNG+w1x0G8e9w1/AooaY46U0B3SwDHF/B
woYYA6w6Uydfjz4rl0YTnB0eO1ipTc4aqcRuNNqoM78Ry9dm6VY3aZD/lxH6wxXs
t2iPGnSeDS17GMbJLqyFB5Dr340vToLfVl5nBoZmtU881alI23ZF5rlpm05qWET7
+HgUvSegfsGaBPHndxM5POuw5w1BXu8ElBDOJjnoR7FG54ofa9inU7K4bXgOGnqf
GWc10dmmOK1i8Auy/lYdQxxb7GjcJfDlp7kQNthOLFalGkiH7wdSFGksbUG0LwGX
u34w1m6+DdW4/BR3cKmHEIjVktJSqG8He/TqU+C0HIKKLJ6KqeAdbJTUlsfZz3a+
19vMdIBsUKuQFIoADwAQsHJRl+3Tl5/lWFdwr6t8GCKxBsTOdmGcl6FZ8ih/nWM6
cmZijona8lCnwo4Rj7pOYx9UkSiVmdRxnpMn5ncEyMG4JzzfQctEl4VlTbRUt1Yq
MDOgjFHMbdmMKJRAR21gUHG2XQLrqkosBhe4e0uYxkhBfRQlKDUIQ6xK/5iNIIvW
1len3ypQ0Cw2WnuhA3ZiEnHChJ2b3b97/QVIrX24iD4Gq5XGB0MHhHo3ixEvMCHe
85aJ8w2qjV8=
=gPcg
-----END PGP SIGNATURE-----