-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.2116
       Security Bulletin: Vulnerability in IBM Java Runtime affects
                 IBM Content Classification CVE-2015-4760
                              14 August 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Content Classification
Publisher:         IBM
Operating System:  AIX
                   Linux variants
                   Solaris
                   Windows
Impact/Access:     Modify Arbitrary Files   -- Remote/Unauthenticated
                   Denial of Service        -- Remote/Unauthenticated
                   Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-4760  

Reference:         ASB-2015.0070
                   ESB-2015.2088
                   ESB-2015.2022
                   ESB-2015.2006
                   ESB-2015.2002
                   ESB-2015.1991
                   ESB-2015.1955
                   ESB-2015.1941

Original Bulletin: 
   http://www-01.ibm.com/support/docview.wss?uid=swg21963680

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Vulnerability in IBM Java Runtime affects IBM Content 
Classification CVE-2015-4760

Document information

More support for:

Content Classification

Software version:

8.7, 8.8

Operating system(s):

AIX, Linux, Solaris, Windows

Reference #:

1963680

Modified date:

2015-08-13

Security Bulletin

Summary

There is a vulnerability in IBM Runtime Environment Java Technology Edition, 
Version 6.0 that is used by IBM Content Classification. This issue was 
disclosed as part of the IBM Java SDK updates in July 2015.

Vulnerability Details

CVEID: CVE-2015-4760

DESCRIPTION: An unspecified vulnerability related to the 2D component has 
complete confidentiality impact, complete integrity impact, and complete 
availability impact.

CVSS Base Score: 10

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/104721 for the current 
score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:L/Au:N/C:C/I:C/A:C)

Affected Products and Versions

IBM Content Classification 8.8

IBM InfoSphere Classification Module 8.7

Remediation/Fixes

For Content Classification 8.8 download iFix 3 from Fix Central. For 
instructions, see:

http://www.ibm.com/support/docview.wss?uid=swg24040499

For IBM InfoSphere Classification Module 8.7 download iFix 4 from Fix Central.
For instructions see:

http://www.ibm.com/support/docview.wss?uid=swg24040500

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support 
alerts like this.

References

Complete CVSS v2 Guide

On-line Calculator v2

IBM Java SDK Security Bulletin

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

Acknowledgement

None

Change History

13 August 2015: Original version published

*The CVSS Environment Score is customer environment specific and will 
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the 
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the 
Common Vulnerability Scoring System (CVSS) is an "industry open standard 
designed to convey vulnerability severity and help to determine urgency and 
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY 
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS 
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT 
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=HQPK
-----END PGP SIGNATURE-----