-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.0696
Security Bulletin: A User Can Access Information With a Higher Sensitivity
              Level Than They Have Access To (CVE-2015-7401)
                               15 March 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Curam Social Program Management
Publisher:         IBM
Operating System:  AIX
                   HP-UX
                   Linux variants
                   Solaris
                   Windows
                   z/OS
Impact/Access:     Unauthorised Access -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-7401  

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=swg21977425

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: A User Can Access Information With a Higher Sensitivity
Level Than They Have Access To (CVE-2015-7401)

Security Bulletin

Document information

More support for:

Curam Social Program Management

Software version:

6.1

Operating system(s):

AIX, HP-UX, Linux, Solaris, Windows, z/OS

Software edition:

All Editions

Reference #:

1977425

Modified date:

2016-03-14

Summary

An already authenticated user can access information with a higher
sensitivity level than they have access to.

This can be achieved by manipulating a URL to alter a specific parameter
resulting in a privilege escalation to view files they should not be able to.

Vulnerability Details

CVEID:

CVE-2015-7401

DESCRIPTION:

IBM Curam Social Program Management could allow an authenticated attacker to
view documents that they should not have access to, by changing the URL
parameter and correctly guessing the document ID.

CVSS Base Score: 3.1

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/107106

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

IBM Curam Social Program Management 6.1.0.0 - 6.1.0.1

Remediation/Fixes

Product    VRMF     Remediation/First Fix
Curam SPM   6.1.0.1  Visit IBM Fix Central and upgrade to 6.1.1.1 iFix1 or a subsequent release.

Workarounds and Mitigations

Customers should contact IBM Curam Support if they require a security fix.

Get Notified about Future Security Bulletins

Subscribe to

My Notifications

to be notified of important product support alerts like this.

References

Complete CVSS v3 Guide

On-line Calculator v3

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

Change History

22 Feb 2016: Initial Draft

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=OwKu
-----END PGP SIGNATURE-----