-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.1535
           Security Bulletin: IBM Rational Build Forge Security
                         Advisory (CVE-2013-0169)
                              28 October 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Rational Build Forge
Publisher:         IBM
Operating System:  AIX
                   HP-UX
                   Linux variants
                   OS X
                   Solaris
                   Windows
                   z/OS
Impact/Access:     Access Privileged Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-0169  

Reference:         ASB-2013.0113
                   ASB-2013.0069
                   ASB-2013.0025
                   ESB-2013.1517
                   ESB-2013.1449

Original Bulletin: 
   http://www-01.ibm.com/support/docview.wss?uid=swg21647685

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: IBM Rational Build Forge Security Advisory (CVE-2013-0169)

Flash (Alert)

Document information

Rational Build Forge

Agent: Security

Software version:
7.0.2, 7.1, 8.0

Operating system(s):
AIX, HP-UX, Linux, Mac OS X, Solaris, Windows, z/OS

Reference #:
1647685

Modified date:
2013-10-25

Abstract

SSL, TLS and DTLS Plaintext Recovery Attack (CVE-2013-0169)

Content

VULNERABILITY DETAILS:

CVEID: CVE-2013-0169

DESCRIPTION:
A weakness in the handling of CBC cipher suites in SSL, TLS and DTLS exploits 
timing differences arising during MAC processing. OpenSSL versions affected 
include 1.0.1c, 1.0.0j and 0.9.8x.

Note: This vulnerability is only partially mitigated when OpenSSL is used in 
conjunction with the OpenSSL FIPS Object Module and the FIPS mode of operation
is enabled.

CVSS Base Score: 4.3
CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/81902 for the 
current score.
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:P/I:N/A:N)

AFFECTED PRODUCTS AND VERSIONS:
IBM Rational Build Forge version 8.0 and all earlier versions.

REMEDIATION:
The recommended solution is to upgrade the product to the latest version.

Fix:
Upgrade to the 8.0.0.1 version of IBM Rational Build Forge.

Work-around or Mitigation:
None known. Apply fix.

REFERENCES:
Complete CVSS Guide
On-line Calculator V2

RELATED INFORMATION:
IBM Secure Engineering Web Portal

ACKNOWLEDGEMENT:
None

CHANGE HISTORY:
25 Oct 2013: Original Copy Published

*The CVSS Environment Score is customer environment specific and will 
ultimately impact the Overall CVSS Score. Customers can evaluate the impact 
of this vulnerability in their environments by accessing the links in the 
References section of this Flash.

Note: According to the Forum of Incident Response and Security Teams (FIRST),
the Common Vulnerability Scoring System (CVSS) is an "industry open standard 
designed to convey vulnerability severity and help to determine urgency and 
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND
FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING
THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

Copyright and trademark information

IBM, the IBM logo and ibm.com are trademarks of International Business 
Machines Corp., registered in many jurisdictions worldwide. Other product 
and service names might be trademarks of IBM or other companies. A current
list of IBM trademarks is available on the Web at "Copyright and trademark 
information" at www.ibm.com/legal/copytrade.shtml.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=djEv
-----END PGP SIGNATURE-----