-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.1214
          A number of vulnerabilities have been identified in IBM
                          InfoSphere BigInsights
                             20 December 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM InfoSphere BigInsights
Publisher:         IBM
Operating System:  Red Hat
                   SUSE
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-0501 CVE-2011-4461 

Reference:         ASB-2012.0060
                   ESB-2012.0937
                   ESB-2012.0926
                   ASB-2012.0024.2

Original Bulletin: 
   http://www-01.ibm.com/support/docview.wss?uid=swg21620330
   http://www-01.ibm.com/support/docview.wss?uid=swg21620335

Comment: This bulletin contains two (2) IBM security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Potential security exposure when using InfoSphere 
BigInsights due to vulnerability in Java JDK Version 6

Flash (Alert)

Document information

InfoSphere BigInsights

Developer Tools

Software version:
1.1.0, 1.2.0, 1.3.0, 1.4.0

Operating system(s):
Linux Red Hat - pSeries, Linux Red Hat - xSeries, Linux SUSE - pSeries, Linux 
SUSE - xSeries

Software edition:
Basic Edition, Enterprise Edition

Reference #:
1620330

Modified date:
2012-12-17

Abstract

IBM InfoSphere BigInsights makes use of Java Development Kit (JDK) Version 6. 
An unspecified vulnerability affecting availability has been identified in 
IBM Java 6 that may affect InfoSphere BigInsights.

Content

VULNERABILITY DETAILS:

CVE-2012-0501

DESCRIPTION:

An unspecified vulnerability in the Java Development Kit (JDK) allows remote 
attackers to affect availability via unknown vectors. For additional 
information on this vulnerability refer to the CVE references.

CVSS:

CVEID: CVE-2012-0501
CVSS Base Score: 5
CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/73195 for the 
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:N/I:N/A:P)


AFFECTED VERSIONS/PLATFORMS:

IBM InfoSphere BigInsights version 1.1 through 1.4

REMEDIATION:

FIXES:

For version 1.1 and 1.2:
- - Upgrade to IBM InfoSphere BigInsights version 2.0

For version 1.3 and 1.3.0.1:
- - Apply 1.3.0.2 Fix Pack

For version 1.4:
- - Apply 1.4.0.1 Fix Pack

For version 1.3.0.0 Power Linux:
- - Upgrade to IBM InfoSphere BigInsights version 2.0 for Power Linux


WORKAROUNDS:

None known; apply fixes.

MITIGATIONS:

None.

REFERENCES:

CVE-2012-0501

Complete CVSS Guide (http://www.first.org/cvss/cvss-guide.html)
On-line Calculator V2 (http://nvd.nist.gov/cvss.cfm?calculator&adv&version=2)
X-Force Vulnerability Database (http://xforce.iss.net)

RELATED INFORMATION:

 IBM Secure Engineering Web Portal
 IBM Product Security Incident Response Blog

*The CVSS Environment Score is customer environment specific and will 
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of 
this vulnerability in their environments by accessing the links in the
Reference section of this Flash.

Note: According to the Forum of Incident Response and Security Teams (FIRST), 
the Common Vulnerability Scoring System (CVSS) is an "industry open standard 
designed to convey vulnerability severity and help to determine urgency and 
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY 
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS 
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT 
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

Copyright and trademark information

IBM, the IBM logo and ibm.com are trademarks of International Business 
Machines Corp., registered in many jurisdictions worldwide. Other product and 
service names might be trademarks of IBM or other companies. A current list 
of IBM trademarks is available on the Web at "Copyright and trademark 
information" at www.ibm.com/legal/copytrade.shtml.

- ------------------------------------------------------------------------------

Security Bulletin: Potential security exposure when using InfoSphere 
BigInsights due to vulnerability in Jetty

Flash (Alert)

Document information

InfoSphere BigInsights

Developer Tools

Software version:
1.1.0, 1.2.0, 1.3.0, 1.4.0

Operating system(s):
Linux Red Hat - pSeries, Linux Red Hat - xSeries, Linux SUSE - pSeries, Linux 
SUSE - xSeries

Software edition:
Basic Edition, Enterprise Edition

Reference #:
1620335

Modified date:
2012-12-17


Abstract

IBM InfoSphere BigInsights makes use of Jetty. A vulnerability in Jetty allows 
remote attackers to cause a denial of service.

Content

VULNERABILITY DETAILS:

CVE-2011-4461

DESCRIPTION:

A vulnerability in Jetty allows remote attackers to cause a denial of service 
(CPU consumption) by sending many crafted parameters. Flume in BigInsights 
uses Jetty which can be affected by this vulnerability. For additional 
information on this refer to the CVE reference.

CVSS:

CVEID: CVE-2011-4461
CVSS Base Score: 5
CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/72017 for the 
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:N/I:N/A:P)


AFFECTED VERSIONS/PLATFORMS:

IBM InfoSphere BigInsights version 1.1 through 1.4

REMEDIATION:

FIXES:

For version 1.1 and 1.2:
- - Upgrade to IBM InfoSphere BigInsights version 2.0

For version 1.3 and 1.3.0.1:
- - Apply 1.3.0.2 Fix Pack

For version 1.4:
- - Apply 1.4.0.1 Fix Pack

For version 1.3.0.0 Power Linux:
- - Upgrade to IBM InfoSphere BigInsights version 2.0 for Power Linux

WORKAROUNDS:

None known; apply fixes.

MITIGATIONS:

None.

REFERENCES:

CVE-2011-4461

Complete CVSS Guide (http://www.first.org/cvss/cvss-guide.html)
On-line Calculator V2 (http://nvd.nist.gov/cvss.cfm?calculator&adv&version=2)
X-Force Vulnerability Database (http://xforce.iss.net)

RELATED INFORMATION:

 IBM Secure Engineering Web Portal
 IBM Product Security Incident Response Blog

*The CVSS Environment Score is customer environment specific and will 
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of 
this vulnerability in their environments by accessing the links in the 
Reference section of this Flash.

Note: According to the Forum of Incident Response and Security Teams (FIRST), 
the Common Vulnerability Scoring System (CVSS) is an "industry open standard 
designed to convey vulnerability severity and help to determine urgency and 
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY 
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS 
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT 
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

Copyright and trademark information

IBM, the IBM logo and ibm.com are trademarks of International Business 
Machines Corp., registered in many jurisdictions worldwide. Other product and 
service names might be trademarks of IBM or other companies. A current list of 
IBM trademarks is available on the Web at "Copyright and trademark information" 
at www.ibm.com/legal/copytrade.shtml.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=AC+s
-----END PGP SIGNATURE-----