-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.1766
        IBM Security Bulletin: Vulnerability in Tomcat affects IBM
                  Cognos Metrics Manager (CVE-2014-0227)
                                6 July 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Cognos Business Intelligence
Publisher:         IBM
Operating System:  AIX
                   HP-UX
                   Solaris
                   Windows
                   Linux variants
Impact/Access:     Cross-site Scripting -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-0227  

Reference:         ESB-2015.1748
                   ESB-2015.1689
                   ESB-2015.1648
                   ESB-2015.1595
                   ESB-2015.0586
                   ESB-2015.0572
                   ESB-2015.0391
                   ESB-2015.0311

Original Bulletin: 
   http://www-01.ibm.com/support/docview.wss?uid=swg21903036

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Vulnerability in Tomcat affects IBM Cognos Metrics
Manager (CVE-2014-0227)

Document information

More support for:
Cognos Business Intelligence
Metrics Studio

Software version:
10.2, 10.2.1, 10.2.2

Operating system(s):
AIX, HP Itanium, HP-UX, Linux, Solaris, Windows

Reference #:
1903036

Modified date:
2015-07-03

Security Bulletin

Summary

A vulnerability in Tomcat 6 was reported Feb 9, 2015. IBM Cognos Metrics
Manager includes the vulnerable version of Tomcat. IBM Cognos Metrics
Manager has addressed the vulnerability.

Vulnerability Details

CVEID: CVE-2014-0227
DESCRIPTION: Apache Tomcat is vulnerable to HTTP request smuggling. A remote
attacker could send a specially crafted request in a malformed chunked
header to the Web server to cause multiple processing conflicts on the
servers. An attacker could exploit this vulnerability to poison the web
cache, bypass web application firewall protection, and conduct XSS attacks.
CVSS Base Score: 4.3
CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/100751 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:N/I:P/A:N)

Affected Products and Versions

    IBM Cognos Metrics Manager 10.2.2
    IBM Cognos Metrics Manager 10.2.1
    IBM Cognos Metrics Manager 10.2

Remediation/Fixes

The recommended solution is to apply the fix as soon as practical. As the
fix is in a shared component across the Business Intelligence portfolio,
applying the BI Interim Fix will resolve the issue. Note that the
prerequisites named in the links are also satisfied by an IBM Cognos
Metrics Manager install of the same version.

IBM Cognos Business Intelligence 10.2.x Interim Fixes

For IBM Cognos Metrics Manager versions before 10.1, IBM recommends
upgrading to a fixed, supported version/release/platform of the product.

Workarounds and Mitigations

None
Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

References
Complete CVSS Guide
On-line Calculator V2
Apache Tomcat 6.x vulnerabilities

Related information
IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog
Security Bulletin: IBM Cognos Business Intelligence Sever 2015Q2 Security
Updater

Change History

03 July 2015: Original Version Published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency
and priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT
WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND
FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING
THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=WOJj
-----END PGP SIGNATURE-----