-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.2169
Security Bulletin:Multiple vulnerabilities in IBM Java SDK affect Rational
 Build Forge (CVE-2015-0488, CVE-2015-2808, CVE-2015-1916, CVE-2015-0204)
                              20 August 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Rational Build Forge
Publisher:         IBM
Operating System:  AIX
                   Linux variants
                   Solaris
                   Windows
Impact/Access:     Access Privileged Data         -- Remote/Unauthenticated
                   Denial of Service              -- Remote/Unauthenticated
                   Provide Misleading Information -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-2808 CVE-2015-1916 CVE-2015-0488
                   CVE-2015-0204  

Reference:         ASB-2015.0070
                   ASB-2015.0035
                   ESB-2015.2104
                   ESB-2015.2103
                   ESB-2015.2102
                   ESB-2015.2083
                   ESB-2015.2055
                   ESB-2015.2036
                   ESB-2015.1826
                   ESB-2015.1825
                   ESB-2015.1746
                   ESB-2015.1735

Original Bulletin: 
   http://www-01.ibm.com/support/docview.wss?uid=swg21963526

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin:Multiple vulnerabilities in IBM Java SDK affect Rational 
Build Forge (CVE-2015-0488, CVE-2015-2808, CVE-2015-1916, CVE-2015-0204)

Document information

More support for:

Rational Build Forge

Web Console

Software version:

7.1, 7.1.1, 7.1.1.1, 7.1.1.2, 7.1.1.3, 7.1.1.4, 7.1.2, 7.1.2.1, 7.1.2.2, 
7.1.2.3, 7.1.3, 7.1.3.1, 7.1.3.2, 7.1.3.3, 7.1.3.4, 7.1.3.5, 7.1.3.6, 8.0, 
8.0.0.1, 8.0.0.2

Operating system(s):

AIX, Linux, Solaris, Windows

Reference #:

1963526

Modified date:

2015-08-19

Security Bulletin

Summary

There are multiple vulnerabilities in IBM SDK Java Technology Edition, Version
7 SR8, 6 SR16-FP3, 5.0 SR16 that is used by Rational Build Forge. These issues
were disclosed as part of the IBM Java SDK updates in April 2015.

Vulnerability Details

CVEID: CVE-2015-0488

DESCRIPTION: An unspecified vulnerability in Oracle Java SE and Jrockit 
related to the JSSE component could allow a remote attacker to cause a denial
of service.

CVSS Base Score: 5

CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/102336 for the 
current score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVEID: CVE-2015-2808

DESCRIPTION: The RC4 algorithm, as used in the TLS protocol and SSL protocol,
could allow a remote attacker to obtain sensitive information. An attacker 
could exploit this vulnerability to remotely expose account credentials 
without requiring an active man-in-the-middle session. Successful exploitation
could allow an attacker to retrieve credit card data or other sensitive 
information. This vulnerability is commonly referred to as "Bar Mitzvah 
Attack".

CVSS Base Score: 5

CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/101851 for the 
current score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVEID: CVE-2015-1916

DESCRIPTION: Server applications which use the IBM Java Secure Socket 
Extension provider to accept SSL/TLS connections are vulnerable to a denial of
service attack due to an unspecified vulnerability.

CVSS Base Score: 5

CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/101995 for the 
current score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVEID: CVE-2015-0204

DESCRIPTION: A vulnerability in the OpenSSL ssl3_get_key_exchange function 
could allow a remote attacker to downgrade the security of certain TLS 
connections. An OpenSSL client accepts the use of an RSA temporary key in a 
non-export RSA key exchange ciphersuite. This could allow a remote attacker 
using man-in-the-middle techniques to facilitate brute-force decryption of 
TLS/SSL traffic between vulnerable clients and servers. This vulnerability is
also known as the FREAK attack.

CVSS Base Score: 4.3

CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/99707 for the 
current score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:M/Au:N/C:N/I:P/A:N)

Affected Products and Versions

BuildForge Versions: 7.1.2, 7.1.2.1, 7.1.2.2, 7.1.2.3, 7.1.3, 7.1.3.1, 
7.1.3.2, 7.1.3.3, 7.1.3.4, 7.1.3.5, 7.1.3.6, 8.0, 8.0.0.1, 8.0.0.2.

Remediation/Fixes

Affected Version 			Fix

Build Forge 7.1.2.0 - 7.1.2.3 		7.1.2.3 iFix 7

Build Forge 7.1.3.0 - 7.1.3.6 		7.1.3.6 iFix 6

Build Forge 8.0 - 8.0.0.2 		8.0.0.2 iFix 8

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support 
alerts like this.

References

Complete CVSS v2 Guide

On-line Calculator v2

IBM Java SDK Security Bulletin

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

Acknowledgement

CVE-2015-1916 was reported to IBM by Karthikeyan Bhargavan of the PROSECCO 
team at INRIA

*The CVSS Environment Score is customer environment specific and will 
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the 
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the 
Common Vulnerability Scoring System (CVSS) is an "industry open standard 
designed to convey vulnerability severity and help to determine urgency and 
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY 
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS 
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT 
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=zAyf
-----END PGP SIGNATURE-----