-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.2040
       Security Bulletin: IBM Rational Policy Tester is affected by
                         multiple vulnerabilities
                               7 August 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Rational Policy Tester
Publisher:         IBM
Operating System:  Windows
Impact/Access:     Access Privileged Data          -- Remote/Unauthenticated
                   Provide Misleading Information  -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-4000 CVE-2015-1916 CVE-2015-1793
                   CVE-2015-1792 CVE-2015-1791 CVE-2015-1790
                   CVE-2015-1789 CVE-2015-1788 CVE-2015-0488
                   CVE-2015-0478 CVE-2014-8176 

Reference:         ESB-2015.1540
                   ESB-2015.1073
                   ESB-2015.0998
                   ESB-2015.0996
                   ESB-2015.0993

Original Bulletin: 
   http://www-01.ibm.com/support/docview.wss?uid=swg21962520

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: IBM Rational Policy Tester is affected by multiple 
vulnerabilities

Security Bulletin

Document information

More support for:

Rational Policy Tester

Software version:

8.5

Operating system(s):

Windows

Reference #:

1962520

Modified date:

2015-08-06

Summary

The Logjam Attack on TLS connections using the Diffie-Hellman (DH) key 
exchange protocol affects IBM Rational Policy Tester.

There are multiple vulnerabilities in IBM Runtime Environment Java Technology
Edition, Version 7.1 that is used by IBM Rational Policy Tester. These issues
were disclosed as part of the IBM Java SDK updates in April 2015.

OpenSSL vulnerabilities were disclosed by the OpenSSL Project and affect IBM 
Rational Policy Tester. IBM Rational Policy Tester has addressed the 
applicable CVEs

Vulnerability Details

CVEID: CVE-2015-4000

DESCRIPTION: The TLS protocol could allow a remote attacker to obtain 
sensitive information, caused by the failure to properly convey a DHE_EXPORT 
ciphersuite choice. An attacker could exploit this vulnerability using 
man-in-the-middle techniques to force a downgrade to 512-bit export-grade 
cipher. Successful exploitation could allow an attacker to recover the session
key as well as modify the contents of the traffic. This vulnerability is 
commonly referred to as "Logjam".

CVSS Base Score: 4.3

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/103294 for the current 
score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:M/Au:N/C:P/I:N/A:N)

CVEID: CVE-2015-0488

DESCRIPTION:An unspecified vulnerability related to the JSSE component could 
allow a remote attacker to cause a denial of service.

CVSS Base Score: 5

CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/102336 for the 
current score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVEID: CVE-2015-0478

DESCRIPTION:An unspecified vulnerability related to the JCE component could 
allow a remote attacker to obtain sensitive information.

CVSS Base Score: 4.3

CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/102339 for the 
current score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:M/Au:N/C:P/I:N/A:N)

CVEID: CVE-2015-1916

DESCRIPTION:Server applications which use the IBM Java Secure Socket Extension
provider to accept SSL/TLS connections are vulnerable to a denial of service 
attack due to an unspecified vulnerability.

CVSS Base Score: 5

CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/101995 for the 
current score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVEID: CVE-2015-1793

DESCRIPTION: OpenSSL could allow a remote attacker to bypass security 
restrictions, caused by an implementation error of the alternative certificate
chain logic. An attacker could exploit this vulnerability to bypass the CA 
flag and other specific checks on untrusted certificates and issue an invalid
certificate.

CVSS Base Score: 7.5

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/104500 for the current 
score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N)

CVEID: CVE-2015-1788

DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused by an error
when processing an ECParameters structure over a specially crafted binary 
polynomial field. A remote attacker could exploit this vulnerability to cause
the application to enter into an infinite loop.

CVSS Base Score: 5

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/#/vulnerabilities/103778 for the current
score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVEID: CVE-2015-1789

DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused by an 
out-of-bounds read in X509_cmp_time. An attacker could exploit this 
vulnerability using a specially crafted certificate or CRL to trigger a 
segmentation fault.

CVSS Base Score: 5

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/#/vulnerabilities/103779 for the current
score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVEID: CVE-2015-1790

DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused by the 
improper handling of missing inner EncryptedContent by the PKCS#7 parsing 
code. An attacker could exploit this vulnerability using specially crafted 
ASN.1-encoded PKCS#7 blobs with missing content to trigger a NULL pointer 
dereference.

CVSS Base Score: 5

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/#/vulnerabilities/103780 for the current
score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVEID: CVE-2015-1791

DESCRIPTION: A double-free memory error in OpenSSL in the 
ssl3_get_new_session_ticket() function has an unknown impact. By returning a 
specially crafted NewSessionTicket message, an attacker could cause the client
to reuse a previous ticket resulting in a race condition.

CVSS Base Score: 5

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/#/vulnerabilities/103609 for the current
score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:L/Au:N/C:N/I:P/A:N)

CVEID: CVE-2015-1792

DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused by an error
when verifying a signedData message. An attacker could exploit this 
vulnerability using an unknown hash function OID to cause the application to 
enter into an infinite loop.

CVSS Base Score: 5

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/#/vulnerabilities/103781 for the current
score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVEID: CVE-2014-8176

DESCRIPTION: OpenSSL could allow a remote authenticated attacker to execute 
arbitrary code on the system, caused by an invalid free error when application
data between the ChangeCipherSpec and Finished messages is received by the 
DTLS peer. An attacker could exploit this vulnerability to trigger a 
segmentation fault or possibly corrupt memory and execute arbitrary code on 
the system.

CVSS Base Score: 6.5

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/#/vulnerabilities/103782 for the current
score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:L/Au:S/C:P/I:P/A:P)

Affected Products and Versions

IBM Rational Policy Tester 8.5

Remediation/Fixes

Product 			VRMF 	Remediation

IBM Rational Policy Tester 	8.5 	PolicyTester_Windows_8.5.0.5-iFix-007

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support 
alerts like this.

References

Complete CVSS v2 Guide

On-line Calculator v2

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

Acknowledgement

CVE-2015-1916 was reported to IBM by Karthikeyan Bhargavan of the PROSECCO 
team at INRIA

CVE 2015-4000 was reported to IBM by The WeakDH team at https://weakdh.org

*The CVSS Environment Score is customer environment specific and will 
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the 
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the 
Common Vulnerability Scoring System (CVSS) is an "industry open standard 
designed to convey vulnerability severity and help to determine urgency and 
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY 
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS 
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT 
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=l6w1
-----END PGP SIGNATURE-----