-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.1063
           Security Bulletin: Vulnerability in RC4 stream cipher
        affects Content Manager Enterprise Edition (CVE-2015-2808)
                               17 April 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Content Manager Enterprise Edition
Publisher:         IBM
Operating System:  AIX
                   Linux variants
                   Solaris
                   Windows
Impact/Access:     Access Privileged Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-2808  

Reference:         ESB-2015.1060
                   ESB-2015.1041
                   ESB-2015.1037
                   ESB-2015.0946.2
                   ESB-2015.0944.2

Original Bulletin: 
   http://www-01.ibm.com/support/docview.wss?uid=swg21883059

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Vulnerability in RC4 stream cipher affects Content
Manager Enterprise Edition (CVE-2015-2808)

Document information

More support for:
Content Manager Enterprise Edition

Software version:
8.5

Operating system(s):
AIX, Linux, Linux zSeries, Solaris, Windows

Reference #:
1883059

Modified date:
2015-04-16

Security Bulletin

Summary

The RC4 "Bar Mitzvah" Attack for SSL/TLS affects Content Manager Enterprise
Edition

Vulnerability Details

CVEID: CVE-2015-2808
DESCRIPTION: The RC4 algorithm, as used in the TLS protocol and SSL protocol,
could allow a remote attacker to obtain sensitive information. An attacker
could exploit this vulnerability to remotely expose account credentials
without requiring an active man-in-the-middle session. Successful
exploitation could allow an attacker to retrieve credit card data or
other sensitive information. This vulnerability is commonly referred to as
"Bar Mitzvah Attack".
CVSS Base Score: 5
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/101851 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:P/I:N/A:N)

Affected Products and Versions

Content Manager Enterprise Edition v8.5

Remediation/Fixes

Product					VRMF	APAR	Remediation/First Fix
Content Manager Enterprise Edition	8.5	None	Please call Level
							2 support to 
							request005_850002tf.

You should verify applying this fix does not cause any compatibility
issues. The fix disables RC4 stream cipher by default. If you change
the default setting after applying the fix, you will expose yourself to
the attack described above. IBM recommends that you review your entire
environment to identify other areas where you have enabled the RC4 stream
cipher and take appropriate mitigation and remediation actions.

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

References
Complete CVSS Guide
On-line Calculator V2

Related information
IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Acknowledgement

None

Change History

16 April 2016: Original Version Published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency
and priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT
WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND
FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING
THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=JXYS
-----END PGP SIGNATURE-----