-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.0134
Security Bulletin: A security vulnerability has been identified in IBM HTTP
      Server shipped with IBM PureApplication System (CVE-2014-8730)
                              20 January 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM PureApplication System
Publisher:         IBM
Operating System:  AIX
                   Linux variants
                   Windows
Impact/Access:     Access Privileged Data -- Remote with User Interaction
                   Reduced Security       -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-8730  

Reference:         ESB-2015.0122
                   ESB-2015.0066
                   ESB-2015.0065
                   ESB-2015.0064
                   ESB-2015.0063
                   ESB-2015.0062

Original Bulletin: 
   http://www-01.ibm.com/support/docview.wss?uid=swg21694133

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: A security vulnerability has been identified in IBM HTTP 
Server shipped with IBM PureApplication System (CVE-2014-8730)

Document information

More support for:

PureApplication System

Security

Software version:

1.0, 1.0.0.1, 1.0.0.2, 1.0.0.3, 1.0.0.4, 1.1.0.0, 1.1.0.1, 1.1.0.2, 1.1.0.3, 
1.1.0.4, 1.1.0.5, 2.0, 2.0.0.1

Operating system(s):

AIX, Linux Red Hat - xSeries, Windows

Reference #:

1694133

Modified date:

2015-01-19

Security Bulletin

Summary

IBM HTTP Server is shipped as a component that can be deployed as part of a 
virtual application pattern or virtual system. Information about a security 
vulnerability affecting IBM HTTP Server has been published in a security 
bulletin.

Vulnerability Details

Consult the following security bulletin for vulnerability details and 
information about fixes: TLS padding vulnerability affects IBM HTTP Server 
(CVE-2014-8730)

Affected Products and Versions

Principal Product and Version(s) 			Affected Supporting Product and Version

PureApplication System versions 1.0, 1.1, and 2.0 	IBM HTTP Server (all versions)

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support 
alerts like this.

References

Complete CVSS Guide

On-line Calculator V2

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

Change History

05 January 2015: Original Version Published

*The CVSS Environment Score is customer environment specific and will 
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the 
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the 
Common Vulnerability Scoring System (CVSS) is an "industry open standard 
designed to convey vulnerability severity and help to determine urgency and 
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY 
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS 
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT 
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Tccy
-----END PGP SIGNATURE-----