-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.0572
        Security Bulletin: Apache Tomcat request smuggling affects
                 Algo Audit and Compliance (CVE-2014-0227)
                               11 March 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Algo Audit and Compliance
Publisher:         IBM
Operating System:  Windows
Impact/Access:     Cross-site Scripting           -- Remote with User Interaction
                   Provide Misleading Information -- Remote/Unauthenticated      
                   Unauthorised Access            -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-0227  

Reference:         ESB-2015.0391
                   ESB-2015.0311

Original Bulletin: 
   http://www-01.ibm.com/support/docview.wss?uid=swg21698437

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Apache Tomcat request smuggling affects Algo Audit and 
Compliance (CVE-2014-0227)

Document information

More support for:

Algo Audit and Compliance

Software version:

2.1

Operating system(s):

Windows

Software edition:

All Editions

Reference #:

1698437

Modified date:

2015-03-10

Security Bulletin

Summary

Apache Tomcat is vulnerable to HTTP request smuggling. Algo Audit and 
Compliance uses Apache Tomcat 6.

Vulnerability Details

CVE-ID: CVE-2014-0227

DESCRIPTION: Apache Tomcat is vulnerable to HTTP request smuggling. A remote 
attacker could send a specially-crafted request in a malformed chunked header
to the Web server to cause multiple processing conflicts on the servers. An 
attacker could exploit this vulnerability to poison the web cache, bypass web
application firewall protection, and conduct XSS attacks.

CVSS Base Score: 4.3

CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/100751 for the 
current score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:M/Au:N/C:N/I:P/A:N)

Affected Products and Versions

Algo Audit and Compliance 2.1.0

Remediation/Fixes

Download and install IBM Algo Audit and Compliance version 2.1.0.2 Interim Fix
4 from Fix Central, details available at 
http://www-01.ibm.com/support/docview.wss?uid=swg24038958

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support 
alerts like this.

References

Complete CVSS Guide

On-line Calculator V2

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

Acknowledgement

None

*The CVSS Environment Score is customer environment specific and will 
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the 
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the 
Common Vulnerability Scoring System (CVSS) is an "industry open standard 
designed to convey vulnerability severity and help to determine urgency and 
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY 
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS 
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT 
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=8LSx
-----END PGP SIGNATURE-----