-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.1127
Security Bulletin: A potential security vulnerability in WebSphere Liberty
            Profile affects InfoSphere Streams (CVE-2015-2017)
                                10 May 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM InfoSphere Streams
Publisher:         IBM
Operating System:  Linux variants
Impact/Access:     Provide Misleading Information -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-2017  

Reference:         ESB-2015.2841
                   ESB-2015.2811
                   ESB-2015.2810
                   ESB-2015.2775
                   ESB-2015.2773
                   ESB-2015.2772
                   ESB-2015.2724

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=swg21972285

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: A potential security vulnerability in WebSphere Liberty
Profile affects InfoSphere Streams (CVE-2015-2017)

Security Bulletin

Document information

More support for:

IBM Streams

Software version:

3.1, 3.2, 3.2.1, 4.0, 4.0.1

Operating system(s):

Linux

Software edition:

All Editions

Reference #:

1972285

Modified date:

2016-05-09

Summary

IBM WebSphere Liberty Profile Server shipped with InfoSphere Streams contains
a vulnerability. Information about a security vulnerability affecting IBM
WebSphere Application Server Liberty Core 8.5.5.7 and earlier has been
published in a security bulletin.

Vulnerability Details

CVEID:

CVE-2015-2017

DESCRIPTION:

The IBM WebSphere Portal is vulnerable to HTTP response splitting attacks. A
remote attacker could exploit this vulnerability using specially-crafted URL
to cause the server to return a split response, once the URL is clicked. This
would allow the attacker to perform further attacks, such as Web cache
poisoning, cross-site scripting, and possibly obtain sensitive information.

CVSS Base Score: 5

CVSS Temporal Score: See

http://xforce.iss.net/xforce/xfdb/103991

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:L/Au:N/C:N/I:P/A:N)

Affected Products and Versions

3.1.0.7 and earlier

3.2.1.4 and earlier

4.0.1.1 and earlier

Remediation/Fixes

Apply the appropriate upgrade for InfoSphere Streams as indicated below. Fix
packs are available on IBM Fix Central.

Version 4.0: Contact Technical Support.

Version 3.2.1: Apply 3.2.1 fix pack 5 (3.2.1.5) or higher.

Version 3.1: Apply 3.1 fix pack 8 (3.1.0.8) or higher

Get Notified about Future Security Bulletins

Subscribe to

My Notifications

to be notified of important product support alerts like this.

References

Complete CVSS v2 Guide

On-line Calculator v2

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

IBM Websphere Security Bulletin (CVE-2015-2017)

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIUAwUBVzFhjn6ZAP0PgtI9AQK9fg/47C51DpFXhDRySCpyc8QNV3MaUDgOVHpH
FkarLFk1AJR1ZJED/visUZQZJDK8Q3CF/+5qSNuGXRxVY8aup+etIL0MopaaRJAO
+NQwF0GTxSuPijjAGmZh7NrLgexf8MgsRLGVt7g/ZLWtEhsLgC+wwGYyW1L0m+z2
YzlIt0R6OtuYGmj+fCXXqz3YQltTffqy32D/qILirQPpEwQHRVQfnsoQ/8/7tr14
3f6vPl9sH/jZWm2zib7tYEN4zlJjf97OZOioyjb6Ge3TvHS33+7BDenkR8/MyrPg
RtRdFFybVV7ML1oF9bKcZAk8M/FXu4z1HrvyTw80j1T6JJKq3QRaWD3Ll6A6OPrs
XW0oco+kfaxl64F1cZIZrKxTvEb7DEkA7XsbFyHEknQnQx9lWAiB68MPLncElKyn
aUXhNsN5967gNdksuR4j66fl4RDRL6R9LCTiZcoTpAFjFhlfxmKrH7Oz8tknC2Qo
ibFxtSGpLnQ0pj+0opmEWs1zWkjhYTk+6u3c+SZ7zrwNJOhsCCY2eEucxxb1OEl+
XukvBUcijhjuoBLGmOF/Ca2qWA1avv/YmmvAhzHEqbyqHmf7JbEmcNJn1He+waxH
thDJia5Ds3CgjuR0G7UA90f+aBwslee36uDEMktDWZ47yjnI6zrtmE92TOFq1bxA
wpnzeJpjqg==
=9a/l
-----END PGP SIGNATURE-----