-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.0165
Security Bulletin: Java Technology Edition Quarterly CPU - October 2014 for
              WebSphere Application Server Community Edition
            3.0.0.4(CVE-2014-3065,CVE-2014-3566,CVE-2014-6457)
                              23 January 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM WebSphere Application Server Community Edition
Publisher:         IBM
Operating System:  AIX
                   Linux variants
                   Solaris
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account            
                   Modify Arbitrary Files          -- Remote/Unauthenticated      
                   Delete Arbitrary Files          -- Remote/Unauthenticated      
                   Access Confidential Data        -- Remote/Unauthenticated      
                   Reduced Security                -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-6457 CVE-2014-3566 CVE-2014-3065

Reference:         ESB-2015.0039
                   ESB-2015.0038
                   ESB-2015.0034
                   ASB-2014.0122

Original Bulletin: 
   http://www-01.ibm.com/support/docview.wss?uid=swg21695101

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Java Technology Edition Quarterly CPU - October 2014 for 
WebSphere Application Server Community Edition 
3.0.0.4(CVE-2014-3065,CVE-2014-3566,CVE-2014-6457)

Document information

More support for:

WebSphere Application Server Community Edition

Software version:

3.0.0.4

Operating system(s):

AIX, Linux, Solaris, Windows

Software edition:

Elite, Enhanced, Entry

Reference #:

1695101

Modified date:

2015-01-22

Security Bulletin

This document applies only to the following language version(s):

English

Summary

Multiple security vulnerabilities exist in IBM SDK Java Technology Edition 
that is shipped with IBM WebSphere Application Server Community 3.0.0.4.

Vulnerability Details

CVE-ID: CVE-2014-3065

DESCRIPTION: IBM Java SDK contains a vulnerability in which the default 
configuration for the shared classes feature potentially allows arbitrary code
to be injected into the shared classes cache, which may subsequently be 
executed by other local users.

CVSS Base Score: 6

CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/93629 for the 
current score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:L/AC:H/Au:S/C:C/I:C/A:C)

CVE-ID: CVE-2014-3566

DESCRIPTION: Product could allow a remote attacker to obtain sensitive 
information, caused by a design error when using the SSLv3 protocol. A remote
user with the ability to conduct a man-in-the-middle attack could exploit this
vulnerability via a POODLE (Padding Oracle On Downgraded Legacy Encryption) 
attack to decrypt SSL sessions and access the plaintext of encrypted 
connections.

CVSS Base Score: 4.3

CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/97013 for the 
current score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:M/Au:N/C:P/I:N/A:N)

CVEID: CVE-2014-6457

DESCRIPTION: An unspecified vulnerability related to the JSSE component has 
partial confidentiality impact, partial integrity impact, and no availability
impact.

CVSS Base Score: 4

CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/97148 for the 
current score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:H/Au:N/C:P/I:P/A:N)

Affected Products and Versions

WebSphere Application Server Community Edition 3.0.0.4

Workarounds and Mitigations

Upgrade your IBM SDK for Java to an interim fix level as determined below:

IBM SDK 6.0:

IBM SDK, Java Technology Edition, Version 6 Service Refresh 16 Fix Pack 2 and
subsequent releases

IBM SDK, Java Technology Edition, Version 6R1 Service Refresh 8 Fix Pack 2 and
subsequent releases

IBM SDK 7.0:

IBM SDK, Java Technology Edition, Version 7 Service Refresh 8 and subsequent 
releases

IBM SDK, Java Technology Edition, Version 7R1 Service Refresh 2 and subsequent
releases

Upgrade your Oracle SDK as determined below:

Oracle SDK 1.6:

Please upgrade your SDK to Oracle SDK 1.6.0_85.

Oracle SDK 1.7:

Please upgrade your SDK to Oracle SDK 1.7.0_71.

For CVE-2014-3566, please refer the solution below.

Security Bulletin: Disabling SSLv3 and SSLv2 in WebSphere Application Server 
Community Edition 3.0.0.4 for the SSLv3 CVE-2014-3566 POODLE issue

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support 
alerts like this.

References

Complete CVSS Guide

On-line Calculator V2

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

*The CVSS Environment Score is customer environment specific and will 
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the 
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the 
Common Vulnerability Scoring System (CVSS) is an "industry open standard 
designed to convey vulnerability severity and help to determine urgency and 
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY 
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS 
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT 
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=AFQV
-----END PGP SIGNATURE-----