-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.1764
        Security Bulletin: Rational Build Forge affected by Apache
                   Tomcat vulnerability (CVE-2014-0227)
                                6 July 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Rational Build Forge
Publisher:         IBM
Operating System:  AIX
                   HP-UX
                   Linux variants
                   OS X
                   Solaris
                   z/OS
Impact/Access:     Cross-site Scripting -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-0227  

Reference:         ESB-2015.1748
                   ESB-2015.1689
                   ESB-2015.1648
                   ESB-2015.0586
                   ESB-2015.0572
                   ESB-2015.0391
                   ESB-2015.0311

Original Bulletin: 
   http://www-01.ibm.com/support/docview.wss?uid=swg21960149

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Rational Build Forge affected by Apache Tomcat
vulnerability (CVE-2014-0227)

Document information

More support for:
Rational Build Forge
Web Console

Software version:
7.1.2, 7.1.2.1, 7.1.2.2, 7.1.2.3, 7.1.3, 7.1.3.1, 7.1.3.2, 7.1.3.3, 7.1.3.4,
7.1.3.5, 7.1.3.6, 8.0, 8.0.0.1, 8.0.0.2

Operating system(s):
AIX, HP-UX, Linux, Mac OS X, Solaris, Windows, z/OS

Software edition:
Enterprise, Enterprise Plus, Standard

Reference #:
1960149

Modified date:
2015-07-03

Security Bulletin

Summary

The Apache Tomcat server used in Rational Build Forge is vulnerable to an
attack using request smuggling.

Vulnerability Details

CVE ID: CVE-2014-0227
Description: Apache Tomcat is vulnerable to HTTP request smuggling. A remote
attacker could send a specially-crafted request in a malformed chunked
header to the Web server to cause multiple processing conflicts on the
servers. An attacker could exploit this vulnerability to poison the web
cache, bypass web application firewall protection, and conduct XSS attacks.

CVSS Base Score: 4.3
CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/100751 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:N/I:P/A:N)

Affected Products and Versions

BuildForge Versions: 7.1.2, 7.1.2.1, 7.1.2.2, 7.1.2.3, 7.1.3, 7.1.3.1,
7.1.3.2, 7.1.3.3, 7.1.3.4, 7.1.3.5, 7.1.3.6, 8.0, 8.0.0.1, 8.0.0.2.

Remediation/Fixes

Affected Version		Fix
Build Forge 7.1.2.0 - 7.1.2.3	7.1.2.3 iFix 6
Build Forge 7.1.3.0 - 7.1.3.6	7.1.3.6 iFix 5
Build Forge 8.0 - 8.0.0.2	8.0.0.2 iFix 5

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

References
Complete CVSS Guide
On-line Calculator V2

Related information
IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog
IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency
and priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT
WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND
FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING
THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=hT5M
-----END PGP SIGNATURE-----