-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0454
  Security Bulletin: Multiple vulnerabilities in IBM SDK, Java Technology
     Edition affect IBM InfoSphere Information Server (CVE-2013-5802,
        CVE-2013-5823, CVE-2013-5825, CVE-2013-5780, CVE-2013-5803
                            and CVE-2013-5372)
                               7 April 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM InfoSphere Information Server
Publisher:         IBM
Operating System:  AIX
                   HP-UX
                   Linux variants
                   Solaris
                   Windows
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
                   Modify Arbitrary Files   -- Remote/Unauthenticated
                   Delete Arbitrary Files   -- Remote/Unauthenticated
                   Denial of Service        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-5825 CVE-2013-5823 CVE-2013-5803
                   CVE-2013-5802 CVE-2013-5780 CVE-2013-5372

Reference:         ASB-2013.0113
                   ESB-2013.1492

Original Bulletin: 
   http://www-01.ibm.com/support/docview.wss?uid=swg21667825

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Multiple vulnerabilities in IBM SDK, Java Technology Edition
affect IBM InfoSphere Information Server (CVE-2013-5802, CVE-2013-5823, 
CVE-2013-5825, CVE-2013-5780, CVE-2013-5803 and CVE-2013-5372)

Document information

More support for:
InfoSphere Information Server

Software version:
8.0.1, 8.1, 8.5, 8.7, 9.1

Operating system(s):
AIX, HP-UX, Linux, Solaris, Windows

Reference #:
1667825

Modified date:
2014-03-28

Security Bulletin

Summary

IBM Information Server is impacted by security vulnerabilities in IBM SDK, 
Java Technology Edition that affect availability and confidentiality.

Vulnerability Details

CVE ID: CVE-2013-5802 

DESCRIPTION: 
An unspecified vulnerability related to the JAXP component has partial 
confidentiality impact, partial integrity impact, and partial availability 
impact.

CVSS: 
CVSS Base Score: 7.5
CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/87982 for the 
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV/N:AC/L:Au/N:C/P:I/P:A/P)

AFFECTED PRODUCTS: 
IBM InfoSphere Information Server XML Pack Versions 8.5, 8.7, and 9.1 running 
on all platforms 

CVE ID: CVE-2013-5823 

DESCRIPTION: 
An unspecified vulnerability related to the Security component could allow a 
remote attacker to cause a denial of service.

CVSS: 
CVSS Base Score: 5
CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/87989 for the 
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV/N:AC/L:Au/N:C/N:I/N:A/P)

AFFECTED PRODUCTS: 
IBM InfoSphere Information Server XML Pack Versions 8.5, 8.7, and 9.1 running 
on Solaris and HP.

CVE ID: CVE-2013-5825 

DESCRIPTION: 
An unspecified vulnerability related to the JAXP component could allow a 
remote attacker to cause a denial of service.

CVSS: 
CVSS Base Score: 5
CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/87988 for the 
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV/N:AC/L:Au/N:C/N:I/N:A/P)

AFFECTED PRODUCTS: 
IBM InfoSphere Information Server XML Pack Versions 8.5, 8.7, and 9.1 running 
on all platforms 

CVE ID: CVE-2013-5780 

DESCRIPTION: 
An unspecified vulnerability related to the Libraries component could allow a 
remote attacker to obtain sensitive information.

CVSS: 
CVSS Base Score: 4.3
CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/88001 for the 
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV/N:AC/M:Au/N:C/P:I/N:A/N)

AFFECTED PRODUCTS: 
IBM InfoSphere Information Server Versions 8.0, 8.1, 8.5, 8.7, and 9.1 running 
on all platforms 

CVE ID: CVE-2013-5803 

DESCRIPTION: 
An unspecified vulnerability related to the JGSS component could allow a 
remote attacker to cause a denial of service resulting in a partial 
availability impact using unknown attack vectors.

CVSS: 
CVSS Base Score: 2.6
CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/88008 for the 
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV/N:AC/H:Au/N:C/N:I/N:A/P)

AFFECTED PRODUCTS: 
IBM InfoSphere Information Server Business Glossary Version 9.1 running on all 
platforms 

CVE ID: CVE-2013-5372 

DESCRIPTION: 
The XML4J parser is vulnerable to a denial of service attack. A remote 
attacker could exploit this vulnerability using a specially-crafted XML 
document to cause the XML parser to run out of memory. 

CVSS: 
CVSS Base Score: 4.3
CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/86662 for the 
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:N/I:N/A:P)

AFFECTED PRODUCTS: 
IBM InfoSphere Information Server XML Pack Versions 8.5, 8.7, and 9.1 running 
on all platforms

Affected Products and Versions

IBM InfoSphere Information Server Versions 8.0, 8.1, 8.5, 8.7, and 9.1 running 
on all platforms

See individual CVEs for additional details.

Remediation/Fixes

Product		VRMF	APAR	Remediation/First Fix
InfoSphere 	9.1	JR48770	--Apply JR48770
Information 
Server		
InfoSphere 	8.7	JR48770	--Apply IBM InfoSphere Information Server 
Information 		version 8.7 Fix Pack 2
Server			--Apply JR48770
InfoSphere 	8.5	JR48770	--Apply IBM InfoSphere Information Server 
Information 		version 8.5 Fix Pack 3 
Server			--Apply JR48770
InfoSphere 	8.0, 	None	Contact IBM customer support. Note: The same 
Information 	8.1	fix may be listed under multiple vulnerabilities. 
Server			Installing the fix addresses all vulnerabilities to 
			which the fix applies. Also, some fixes require 
			installing both a fix pack and a subsequent patch. 
			While the fix pack must be installed first, any 
			additional patches required may be installed in any order.
					
Workarounds and Mitigations

None known, apply fixes

References

Complete CVSS Guide 
On-line Calculator V2

Related information

IBM Secure Engineering Web Portal 
IBM Product Security Incident Response Blog

Change History

28 March 2014: Original copy published

*The CVSS Environment Score is customer environment specific and will 
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of 
this vulnerability in their environments by accessing the links in the 
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the 
Common Vulnerability Scoring System (CVSS) is an "industry open standard 
designed to convey vulnerability severity and help to determine urgency and 
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY 
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS 
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT 
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=iIhn
-----END PGP SIGNATURE-----