-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.2044
     Security Bulletin: Vulnerabilities in Bash affect IBM eDiscovery
  Identification and Collection 7.5 and 7.5.1, IBM Policy Assessment and
Compliance 7.5 and 7.5.1, IBM Unstructured Data Identification and Mgmt 7.5
                and 7.5.1 (CVE-2014-6271, CVE-2014-7169, C
                              4 November 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM eDiscovery Identification and Collection
Publisher:         IBM
Operating System:  VMware ESX Server
                   Virtualisation
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-7187 CVE-2014-7186 CVE-2014-7169
                   CVE-2014-6278 CVE-2014-6277 CVE-2014-6271

Reference:         ASB-2014.0115
                   ASB-2014.0114
                   ESB-2014.1870
                   ESB-2014.1821
                   ESB-2014.1799
                   ESB-2014.1782
                   ESB-2014.1776

Original Bulletin: 
   http://www-01.ibm.com/support/docview.wss?uid=swg21686132

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Vulnerabilities in Bash affect IBM eDiscovery 
Identification and Collection 7.5 and 7.5.1, IBM Policy Assessment and 
Compliance 7.5 and 7.5.1, IBM Unstructured Data Identification and Mgmt 7.5 
and 7.5.1 (CVE-2014-6271, CVE-2014-7169, C

Document information

More support for:

eDiscovery Identification and Collection

Software version:

7.5, 7.5.1

Operating system(s):

VMware ESXi, VMware vSphere

Software edition:

All Editions

Reference #:

1686132

Modified date:

2014-10-31

Security Bulletin

Summary

Six Bash vulnerabilities were disclosed in September 2014. This bulletin 
addresses the vulnerabilities that have been referred to as Bash Bug or 
Shellshock and two memory corruption vulnerabilities. Bash is used by IBM 
eDiscovery Identification and Collection 7.5, IBM eDiscovery Identification 
and Collection 7.5.1, IBM Policy Assessment and Compliance 7.5, IBM Policy 
Assessment and Compliance 7.5.1, IBM Unstructured Data Identification and Mgmt
7.5, IBM Unstructured Data Identification and Mgmt 7.5.1

Vulnerability Details

CVE-ID: CVE-2014-6271

DESCRIPTION: GNU Bash could allow a remote attacker to execute arbitrary 
commands on the system, caused by an error when evaluating specially-crafted 
environment variables passed to it by the bash functionality. An attacker 
could exploit this vulnerability to write to files and execute arbitrary 
commands on the system.

CVSS Base Score: 10.0

CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/96153 for the 
current score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVE-ID: CVE-2014-7169

DESCRIPTION: GNU Bash could allow a remote attacker to execute arbitrary 
commands on the system, caused by an incomplete fix related to malformed 
function definitions in the values of environment variables. An attacker could
exploit this vulnerability using attack vectors involving the ForceCommand 
feature in OpenSSH sshd, the mod_cgi and mod_cgid modules in the Apache HTTP 
Server to write to files and execute arbitrary commands on the system.

CVSS Base Score: 10.0

CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/96209 for the 
current score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVE-ID: CVE-2014-7186

DESCRIPTION: GNU Bash could allow a remote attacker to execute arbitrary code
on the system, caused by an out-of-bounds memory access while handling 
redir_stack. An attacker could exploit this vulnerability to execute arbitrary
code on the system or cause a denial of service.

CVSS Base Score: 10

CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/96237 for the 
current score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVE-ID: CVE-2014-7187

DESCRIPTION: GNU Bash could allow a remote attacker to execute arbitrary code
on the system, caused by an off-by-one-error when handling deeply nested flow
control constructs. An attacker could exploit this vulnerability to execute 
arbitrary code on the system or cause a denial of service.

CVSS Base Score: 10

CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/96238 for the 
current score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVE-ID: CVE-2014-6277

DESCRIPTION: GNU Bash could allow a remote attacker to execute arbitrary code
on the system, caused by an incomplete fix related to the failure to properly
parse function definitions in the values of environment variables. An attacker
could exploit this vulnerability using attack vectors involving the 
ForceCommand feature in OpenSSH sshd, the mod_cgi and mod_cgid modules in the
Apache HTTP Server to execute arbitrary code on the system or cause a denial 
of service.

CVSS Base Score: 10.0

CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/96686 for the 
current score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVE-ID: CVE-2014-6278

DESCRIPTION: GNU Bash could allow a remote attacker to execute arbitrary code
on the system, caused by an incomplete fix related to the parsing of user 
scripts. An attacker could exploit this vulnerability to execute arbitrary 
code on the system or cause a denial of service.

CVSS Base Score: 10.0

CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/96687 for the 
current score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:L/Au:N/C:C/I:C/A:C)

Affected Products and Versions

IBM eDiscovery Identification and Collection 7.5, IBM eDiscovery 
Identification and Collection 7.5.1, IBM Policy Assessment and Compliance 7.5,
IBM Policy Assessment and Compliance 7.5.1, IBM Unstructured Data 
Identification and Mgmt 7.5, IBM Unstructured Data Identification and Mgmt 
7.5.1

Note: These products are believed to be immune to most Shellshock attack 
vectors. Currently, the only identified attack vector is DHCP, which if 
utilized would be vulnerable to a compromised DHCP server. Where static IPs 
are utilized, the DHCP attack vector is irrelevant.

Remediation/Fixes

Browse to the following URL in a browser -> 
http://www-933.ibm.com/thatsupport/fixcentral/

Search for your installed product and version, products are:

IBM eDiscovery Identification and Collection

IBM Policy Assessment and Compliance

IBM Unstructured Data Identification and Mgmt

For your installed version, look for the following files:

SHELLSHOCK-COS65-IBMStoredIQ-LinuxX86_64-FP0000

SHELLSHOCK-COS53UBNT1204-IBMStoredIQ-LinuxX86_64-FP0000

In each file, download the following:

- - IBM-SIQ-7.5.0-Shellshock-patch.iso

- - IBM-SIQ-7.5.0-Shellshock-ReadMeFirst.htm

OR

- - IBM-SIQ-7.5.1-Shellshock-patch.iso

- - IBM-SIQ-7.5.1-Shellshock-ReadMeFirst.htm

Alternately, you can directly find your fixes here:

1. For eDiscovery Identification and Collection v7.5 OR 7.5.1

http://www-933.ibm.com/support/fixcentral/swg/selectFixes?product=ibm/Information+Management/eDiscovery+Identification+and+Collection&release=All&platform=All&function=all

Files to download are:

SHELLSHOCK-COS65-IBMStoredIQ-LinuxX86_64-FP0000

SHELLSHOCK-COS53UBNT1204-IBMStoredIQ-LinuxX86_64-FP0000

In each file, download the following:

- - IBM-SIQ-7.5.0-Shellshock-patch.iso

- - IBM-SIQ-7.5.0-Shellshock-ReadMeFirst.htm

OR

- - IBM-SIQ-7.5.1-Shellshock-patch.iso

- - IBM-SIQ-7.5.1-Shellshock-ReadMeFirst.htm

2. For IBM Policy Assessment and Compliance v7.5 OR 7.5.1

http://www-933.ibm.com/support/fixcentral/swg/selectFixes?product=ibm/Information+Management/Policy+Assessment+and+Compliance&release=All&platform=All&function=all

Files to download are:

SHELLSHOCK-COS65-IBMStoredIQ-LinuxX86_64-FP0000

SHELLSHOCK-COS53UBNT1204-IBMStoredIQ-LinuxX86_64-FP0000

In each file, download the following:

- - IBM-SIQ-7.5.0-Shellshock-patch.iso

- - IBM-SIQ-7.5.0-Shellshock-ReadMeFirst.htm

OR

- - IBM-SIQ-7.5.1-Shellshock-patch.iso

- - IBM-SIQ-7.5.1-Shellshock-ReadMeFirst.htm

3. For Unstructured Data Identification and Mgmt v7.5 OR 7.5.1

http://www-933.ibm.com/support/fixcentral/swg/selectFixes?product=ibm/Information+Management/Unstructured+Data+Identification+and+Mgmt&release=All&platform=All&function=all

Files to download are:

SHELLSHOCK-COS65-IBMStoredIQ-LinuxX86_64-FP0000

SHELLSHOCK-COS53UBNT1204-IBMStoredIQ-LinuxX86_64-FP0000

In each file, download the following:

- - IBM-SIQ-7.5.0-Shellshock-patch.iso

- - IBM-SIQ-7.5.0-Shellshock-ReadMeFirst.htm

OR

- - IBM-SIQ-7.5.1-Shellshock-patch.iso

- - IBM-SIQ-7.5.1-Shellshock-ReadMeFirst.htm

IBM recommends that you review your entire environment to identify vulnerable
releases of Bash including your Operating Systems and take appropriate 
mitigation and remediation actions. Please contact your Operating System 
provider for more information.

Workarounds and Mitigations

If utilizing DHCP, converting to static IPs will remediate the DHCP 
vulnerability

References

Complete CVSS Guide

On-line Calculator V2

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

Subscribe to Security Bulletins

Change History

29 Sep 2014: Original Version Published

*The CVSS Environment Score is customer environment specific and will 
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the 
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the 
Common Vulnerability Scoring System (CVSS) is an "industry open standard 
designed to convey vulnerability severity and help to determine urgency and 
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY 
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS 
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT 
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=UQzG
-----END PGP SIGNATURE-----