-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.1260
 Security Bulletin: Rational Build Forge Security Advisory (CVE-2016-8610,
               CVE-2017-6056, CVE-2017-5647, CVE-2017-5648)
                                18 May 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Rational Build Forge
Publisher:         IBM
Operating System:  AIX
                   Linux variants
                   Solaris
                   Windows
Impact/Access:     Modify Arbitrary Files   -- Remote/Unauthenticated
                   Denial of Service        -- Remote/Unauthenticated
                   Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-6056 CVE-2017-5648 CVE-2017-5647
                   CVE-2016-8610  

Reference:         ASB-2017.0011
                   ESB-2017.1186
                   ESB-2017.1101

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=swg22003183

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Rational Build Forge Security Advisory (CVE-2016-8610, 
CVE-2017-6056, CVE-2017-5647, CVE-2017-5648)

Security Bulletin

Document information

More support for:

Rational Build Forge

Web Console

Software version:

7.1.1, 7.1.1.4, 7.1.2, 7.1.2.1, 7.1.2.2, 7.1.2.3, 7.1.3, 7.1.3.1, 7.1.3.2, 
7.1.3.3, 7.1.3.4, 7.1.3.5, 8.0, 8.0.0.1, 8.0.0.2, 8.0.0.3, 8.0.0.4

Operating system(s):

AIX, Linux, Solaris, Windows

Software edition:

Enterprise, Enterprise Plus, Express, Standard

Reference #:

2003183

Modified date:

16 May 2017

Summary

Apache Tomcat and OpenSSL have security vulnerabilities that enables an 
attacker to exploit the application. Respective security vulnerabilities are 
discussed in detail in the subsequent sections.

Vulnerability Details

This section includes the vulnerability details that affect the Rational Build
Forge.

CVE-ID:

CVE-2016-8610

DESCRIPTION: OpenSSL has a security vulnerability, where processing of ALERT 
packets that are defined in the TLS/SSL protocol during a connection handshake
results in a denial-of-service (DOS) attack.

CVSS Base Score:

7.5

CVSS Temporal Score:

See

https://exchange.xforce.ibmcloud.com/vulnerabilities/118296

for the current score.

CVSS Environmental Score*:

Undefined

CVSS Vector:

(CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).

CVE-ID:

CVE-2017-6056

DESCRIPTION: Apache Tomcat has a security vulnerability, due to which a 
programming error while processing of HTTPS requests results in a 
denial-of-service (DOS) attack through an infinite loop.

CVSS Base Score:

7.5

CVSS Temporal Score:

See

https://exchange.xforce.ibmcloud.com/vulnerabilities/122312

for the current score.

CVSS Environmental Score*:

Undefined

CVSS Vector:

(CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).

CVE-ID:

CVE-2017-5647

DESCRIPTION: Apache Tomcat has a security vulnerability, while send file 
processing of the previous request is complete, the pipelined requests are 
being lost. This vulnerability results in sending wrong responses to wrong 
requests that exposes the possibility for an attacker to obtain sensitive 
information from the responses.

CVSS Base Score:

5.3

CVSS Temporal Score:

See

https://exchange.xforce.ibmcloud.com/vulnerabilities/124400

for the current score.

CVSS Environmental Score*:

Undefined

CVSS Vector:

(CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).

CVE-ID:

CVE-2017-5648

DESCRIPTION: Apache Tomcat has a security vulnerability, where it allows an 
attacker to bypass security restrictions caused by the failure to use the 
appropriate facade object by certain application listener calls. An attacker 
could exploit this vulnerability to access and modify data on a system.

CVSS Base Score:

5.3

CVSS Temporal Score:

See

https://exchange.xforce.ibmcloud.com/vulnerabilities/124399

for the current score.

CVSS Environmental Score*:

Undefined

CVSS Vector

(CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).

Affected Products and Versions

All the versions of IBM Rational Build Forge from 7.1.1 through 8.0.0.4.

Remediation/Fixes

You must download an appropriate fix pack release or an iFix listed in the 
following table and apply it.

Affected Version			Fix

Build Forge 7.1.1.0 - 7.1.1.4		7.1.1.4 iFix1 (not released yet)
					Note: If you need 7.1.1.4 iFix1, contact IBM support.
Build Forge 7.1.2.0 - 7.1.2.3		7.1.2.3 iFix1 (not released yet)
					Note:If you need 7.1.2.3 iFix1, contact IBM support.
Build Forge 7.1.3.0 - 7.1.3.5		7.1.3.5 iFix2 (not released yet)
					Note: If you need 7.1.3.5 iFix2, contact IBM support.
Build Forge 8.0.0.0 - 8.0.0.4		Rational Build Forge 8.0.0.4 iFix2 Download.
					
Workarounds and Mitigations

None.

References

Complete CVSS v2 Guide

On-line Calculator v2

Apache httpd 2.4 vulnerabilities

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

Acknowledgement

None

Change History

* 16 May 2017: Original copy published

*The CVSS Environment Score is customer environment specific and will 
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the 
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the 
Common Vulnerability Scoring System (CVSS) is an "industry open standard 
designed to convey vulnerability severity and help to determine urgency and 
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY 
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS 
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT 
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=kETe
-----END PGP SIGNATURE-----