-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.1734
Security Bulletin: WebSphere DataPower XC10 Appliance vulnerabilities exist
         in the administrative console and session cookie at login
                     (CVE-2014-3059 and CVE-2014-2060)
                              1 October 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM WebSphere DataPower XC10 Appliance
Publisher:         IBM
Operating System:  Network Appliance
Impact/Access:     Administrator Compromise -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-3060 CVE-2014-3059 

Original Bulletin: 
   http://www-01.ibm.com/support/docview.wss?uid=swg21685705

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: WebSphere DataPower XC10 Appliance vulnerabilities exist in
the administrative console and session cookie at login (CVE-2014-3059 and CVE
2014-2060)

Security Bulletin

Document information

More support for:

WebSphere DataPower XC10 Appliance

Software version:

2.5

Operating system(s):

Firmware

Reference #:

1685705

Modified date:

2014-09-30

Summary

In certain configurations, a security vulnerability exists in WebSphere 
DataPower XC10 Appliance. A WebSphere eXtreme Scale attacker could gain 
administrative access to the device.

Vulnerability Details

VULNERABILITY DETAILS:

CVEID: CVE-2014-3059

In certain configurations, a security vulnerability in the WebSphere DataPower
XC10 Appliance exists where XC10 Administrative Console could allow a 
malicious user to gain administrative access to the device .

CVSS Base Score: 1.9

CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/93533 for the 
current score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:L/AC:M/Au:N/C:P/I:N/A:N)

CVEID: CVE-2014-3060

DESCRIPTION:

In certain configurations, a security vulnerability in the WebSphere DataPower
XC10 Appliance exists where WebSphere DataPower XC10 Appliance could allow an
attacker to gain administrative access to the device if the session cookie was
captured .

CVSS Base Score: 1.9

CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/93534 for the 
current score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:L/AC:M/Au:N/C:P/I:N/A:N)

Affected Products and Versions

WebSphere DataPower XC10 Appliance Version 2.5

Remediation/Fixes

Product 							VRMF 		APARs 	Link to Interim Fix or Fix Pack

WebSphere DataPower XC10 Appliance for appliance 7199-92X 	Version 2.5.0 	IT03476 http://www-933.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~WebSphere&product=ibm/WebSphere/WebSphere+DataPower+XC10+Appliance&release=2.5.0.3&platform=All&function=all

WebSphere DataPower XC10 Virtual Image 				Version 2.5.0 	IT03476 http://www-933.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~WebSphere&product=ibm/WebSphere/WebSphere+DataPower+XC10+Appliance&release=2.5.0.3&platform=All&function=all

Workarounds and Mitigations

None

References

Complete CVSS Guide

On-line Calculator V2

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

Acknowledgement

None

Change History

30 September 2014: Original Copy Published

*The CVSS Environment Score is customer environment specific and will 
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the 
Reference section of this Flash.

Note: According to the Forum of Incident Response and Security Teams (FIRST),
the Common Vulnerability Scoring System (CVSS) is an "industry open standard 
designed to convey vulnerability severity and help to determine urgency and 
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY 
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS 
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT 
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

*The CVSS Environment Score is customer environment specific and will 
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the 
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the 
Common Vulnerability Scoring System (CVSS) is an "industry open standard 
designed to convey vulnerability severity and help to determine urgency and 
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY 
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS 
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT 
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBVCuKrRLndAQH1ShLAQIECA//SyKZ3f02G5RhSo0OpWF7u3kAT7GPGb/P
f4qQJHQX8qQSCYG0iXGAvNHGDJ98vpbBFtA8N36sev/sVE1cZtVAxjeb+BipygZz
bYD/gYsp0LICdgpd2gjVESyMnRTOcObjpt1om76uzXdbw0eX3q/3dyoMXO+855Ma
/T1S5nGUHQiWpiDcJktmpOtjtsUVrz5xHARHFyS+49VZmJmv/94pagpNsHlyzR+Y
eWomOcV6qmm44KquY4VI20V3lRiUdWSkRfXDgldvBkIEzQ5vEhhIvy8jbHzfiIxZ
+uCD2J6hZNcThUCG8djegAcEvPSBS5g8xwkZ0cPw3DeIE85e7IfHjbcoOARnPUBF
dIoAqT65u9lXFLQ7p7Koa39iNGVJUGmwfGEw3I5j6BcXkWhC5M5xJ3wMFEjRmwsk
+XimN5ubXhuC/CQNDdMQoK/8cu0vJDcM+qqsgkg+U2yVBC2WU/94di0mpB3aslwr
UA2fRB4ZKmpU7jfaL+qcgJDoZYhmiE6pQujiLQAB7OO9zalkvsmU4f8BpWhmTZiU
m6aVbzxByfR19tFK/DIoCaTKGbKHIgrtEJRhYYG9L4d/aS8uNqqgjGhrp2+2EfDI
IzKSlY4bgSsuSFqrVsj5KBTEOc4xlOiL+Wgb7O0oQNhtkBcqeT8G4N1CB0e15p1b
kPXS7eav0Og=
=bczQ
-----END PGP SIGNATURE-----