-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.3004
        Multiple vulnerabilities in bundled components affects IBM
                SPSS Collaboration and Deployment Services
                              3 December 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM SPSS Collaboration and Deployment Services
Publisher:         IBM
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-7450  

Reference:         ASB-2015.0112
                   ASB-2015.0108.2

Original Bulletin: 
   http://www-01.ibm.com/support/docview.wss?uid=swg21971599

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Multiple vulnerabilities in bundled components affects IBM
SPSS Collaboration and Deployment Services (CVE-2015-7450).

Security Bulletin

Document information

More support for:

SPSS Collaboration and Deployment Services

Software version:

5.0, 6.0, 7.0

Operating system(s):

Platform Independent

Reference #:

1971599

Modified date:

2015-11-30

Summary

An Apache Commons Collections vulnerability in handling Java object 
deserialization was addressed by IBM SPSS Collaboration and Deployment 
Services. This vulnerability affects all versions of IBM SPSS Collaboration 
and Deployment Services.

An updated IBM WebSphere Liberty runtime is shipped to address a security 
vulnerability in IBM SPSS Collaboration and Deployment Services 7.0.

Vulnerability Details

CVEID: CVE-2015-7450

DESCRIPTION: Apache Commons Collections could allow a remote attacker to 
execute arbitrary code on the system, caused by the deserialization of data 
with Java InvokerTransformer class. By sending specially crafted data, an 
attacker could exploit this vulnerability to execute arbitrary Java code on 
the system.

CVSS Base Score: 9.8

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/107918 for the current 
score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

IBM SPSS Collaboration and Deployment Services 7.0

IBM SPSS Collaboration and Deployment Services 6.0

IBM SPSS Collaboration and Deployment Services 5.0

Remediation/Fixes

Product 			VRMF	Remediation/Fix Central Link 
					(install instructions in zip)

Repository Server 		5.0 	5.0

Repository Server 		6.0 	6.0

Remote Scoring Server 		6.0 	6.0

Remote Process Server 		6.0 	6.0

Repository Server 		7.0 	7.0

Remote Scoring Server - Easy	7.0 	7.0
Install Option (Liberty) 

Remote Scoring Server - Manual	7.0 	7.0
Install Option 

Remote Process Server 		7.0 	7.0

Workarounds and Mitigations

NA

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support 
alerts like this.

References

Complete CVSS v3 Guide

On-line Calculator v3

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

*The CVSS Environment Score is customer environment specific and will 
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the 
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the 
Common Vulnerability Scoring System (CVSS) is an "industry open standard 
designed to convey vulnerability severity and help to determine urgency and 
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY 
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS 
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT 
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBVl+TD36ZAP0PgtI9AQLxMxAA0wyLTEkgrnft45IzqJ0z1FCL/bQLu1qt
GKqnYVWOR+xmTjjGMxgsgrPGgMFX0Z+AUZ8UKWkC5716QyyvGrTnFIG5G78ofrBx
P/bcHUuDRjYuXjGmpqdHlAPFHEsLmI0izm4mrAzKnE891aVRKBttUQ67HGKPAaTL
SzTDoR2PQNaqzVxLw0o6VNgKkIQW6Mmtk3niaAap0vlEfq4Nl+uRQO4ftToa7u8N
wCvEGokdI7qxxDGydMfpnI/TxHMqeBQTfryF1jvngUQTyf1Kq3NIluuCZFKZeRYA
xQZPoyjiO4w0pq8JnHXjtAoEbJyowS7ZmhwMo73GWeqfkj2cn++o7qqUi88BthxO
c9J4FjpiXThmqBAsQhblZEBY34jYi3i3AmmNBTeN1Q2kGC0fpkq9zqi+SwMNNGrZ
1/5B0aL2lTaPJkGhZKef+T/S4sOWAlqbLuqo5DiqUm2+YLvnBfrwaXqyRvuoW26R
yq0Rc80G7iFk0iLA1y61RazxlnrgRblT8AcLWhb2MBHkhZxe91B3eFQjCN5DujXk
eeP5jan+5giX32ZpPDKALuT8Pjc/jlqcqniW5U9vYpJMzHtHZAzn8anORK5txns4
CJtRFN7Tgb2s9BIwYhmSUe6aBM8ibC8/r0KLYrcqn6BpTfVyX0GBwT6Yy+T10rta
EUC2f9z2OIk=
=eiZ7
-----END PGP SIGNATURE-----