-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.0765
         Security Bulletin: IBM Curam Social Program Management is
            vulnerable to Java reflection attack(CVE-2014-8903)
                               27 March 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Curam Social Program Management
Publisher:         IBM
Operating System:  AIX
                   HP-UX
                   Linux variants
                   Solaris
                   Windows
                   z/OS
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-8903  

Original Bulletin: 
   http://www-01.ibm.com/support/docview.wss?uid=swg21700098

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: IBM Curam Social Program Management is vulnerable to Java 
reflection attack(CVE-2014-8903).

Security Bulletin

Document information

More support for:

Curam Social Program Management

Software version:

6.0, 6.0.4, 6.0.5

Operating system(s):

AIX, HP-UX, Linux, Solaris, Windows, z/OS

Reference #:

1700098

Modified date:

2015-03-26

Summary

IBM Curam Social Program Management is vulnerable to Java reflection attack 
caused by external input that is used to specify a class. A remote attacker 
could exploit this vulnerability by injecting arbitrary class names which will
be subsequently loaded.

Vulnerability Details

CVE-2014-8903

CVSS Base Score: 4.9

CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/99186 for the 
current score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:M/Au:S/C:P/I:P/A:N)

Affected Products and Versions

IBM Curam Social Program Management: V6.0 SP2, 6.0.4 and 6.0.5.

NOTE: 6.0.5.5a is not affected

Remediation/Fixes

Product 	VRMF 	Remediation/First Fix

Curam SPM 	6.0.5 	Visit IBM Fix Central and upgrade to 6.0.5.6 or a subsequent 
			6.0.5 release

Curam SPM 	6.0.4 	Visit IBM Fix Central and upgrade to 6.0.4.5iFix10 or a 
			subsequent 6.0.4 release.

Curam SPM 	6.0 SP2 Visit IBM Fix Central and upgrade to 6.0 SP2 EP26 or a 
			subsequent 6.0 SP2 release.

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support 
alerts like this.

Important note

IBM strongly suggests that all System z customers be subscribed to the System
z Security Portal to receive the latest critical System z security and 
integrity service. If you are not subscribed, see the instructions on the 
System z Security web site. Security and integrity APARs and associated fixes
will be posted to this portal. IBM suggests reviewing the CVSS scores and 
applying all security or integrity fixes as soon as possible to minimize any 
potential risk.

References

Complete CVSS Guide

On-line Calculator V2

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

Change History

26 March 2015 Initial version published

*The CVSS Environment Score is customer environment specific and will 
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the 
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the 
Common Vulnerability Scoring System (CVSS) is an "industry open standard 
designed to convey vulnerability severity and help to determine urgency and 
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY 
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS 
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT 
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=rcVh
-----END PGP SIGNATURE-----