-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.2512
 Security Bulletin: Multiple Security vulnerabilities have been identified
in IBM HTTP Server shipped with IBM Security Access Manager for Enterprise
       Single Sign On (CVE-2015-1823, CVE-2015-4947, CVE-2015-3183)
                             28 September 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Security Access Manager for Enterprise Single Sign-On
Publisher:         IBM
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account      
                   Denial of Service               -- Remote/Unauthenticated
                   Provide Misleading Information  -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-4947 CVE-2015-3183 CVE-2015-1823
                   CVE-2015-1283  

Reference:         ASB-2015.0086
                   ASB-2015.0073
                   ESB-2015.2497
                   ESB-2015.2485
                   ESB-2015.1957
                   ESB-2015.1954
                   ESB-2015.1872

Original Bulletin: 
   http://www-01.ibm.com/support/docview.wss?uid=swg21967573

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Multiple Security vulnerabilities have been identified
in IBM HTTP Server shipped with IBM Security Access Manager for Enterprise
Single Sign On (CVE-2015-1823, CVE-2015-4947, CVE-2015-3183)

Document information

More support for:
IBM Security Access Manager for Enterprise Single Sign-On

Software version:
8.1, 8.2, 8.2.1

Operating system(s):
Windows

Reference #:
1967573

Modified date:
2015-09-25

Security Bulletin

Summary

IBM HTTP Server is shipped as a component of IBM Security Access Manager
for Enterprise Single Sign On (ISAM ESSO). Information about a security
vulnerability affecting IBM HTTP Server has been published in a security
bulletin.

Vulnerability Details

Please consult the security bulletin Denial of service may affect IBM HTTP
Server (CVE-2015-1283) for vulnerability details and information about fixes.
Please consult the security bulletin Stack Buffer overflow may affect
IBM HTTP Server (CVE-2015-4947) for vulnerability details and information
about fixes.
Please consult the security bulletin Bulletin: HTTP Request smuggling
vulnerability may affect IBM HTTP Server (CVE-2015-3183) for vulnerability
details and information about fixes.

Affected Products and Versions

Principal Product and Version(s)	Affected Supporting Product
and Version

ISAM ESSO 8.1, 8.2. 8.2.1		IBM HTTP Server 7.0
ISAM ESSO 8.2.1				IBM HTTP Server 8.5.0

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

References
Complete CVSS v2 Guide
On-line Calculator v2

Related information
IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency
and priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT
WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND
FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING
THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBVgjHM36ZAP0PgtI9AQL0CRAAiA7KNIiPjRv4va9f3b5OCLCYe7KYzHBf
c+PEID44hspxlOplvpsXLLVxLBP1Yfoc3glUGMiqaMyWQI7KNJg2u+t1A2E2qInL
TzSzAU7m5dFIT+EyO0CXg0eq9aYPks+1Iqifsljox5+Bea/wFLHlWJuLLnrM4SjV
hS3au8JsetZg+uLCj6vJtW661jJ6+IrmzkTAYw3F7pkR7DfKIkH3GqWSCKd4+MoD
VjTzOqiSSKBtuzD0gvL4PpkMVCHtMrNV3AMbTstAVXKwuHwSfjJ+MbPyCDQ6TGQl
0KKrXHOi2odYJ9un73ef+B14OQWR4ls+mDtD2yeWtCbp4p1fm8I5FT84Ww2BLkrj
okExAb8Kq5ESIRhCTaCyALUFzP0IUSkiYlHUQVPuJptWFLEjsVASKb7n4tz39UNs
MVSuzm21lJEOw4FAQ+GNUTBZTqCaydBLyYW9qI4cwvGNdemvzVqNZD96sEgms9h2
KfsAUcFbJXRCaSOwWqAG5cpl6xMtJm0ypZIpjXOo1mxNjVEYIBR/nkft4uv4IZQm
+YyeR0SzKoiDAQPznB9dhReUOwI3t5++QKkEUgxmJwoF//19d9d68zgY9N44Obx9
/Bf+85D0VF1U270ZuhNqJxN2y/7QhUgzRYswXwvlatx7JuARUiMf6Pm/ZwwQ92vg
E7W7cXDGkuo=
=gzAC
-----END PGP SIGNATURE-----