-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.2045
Security Bulletin: A security vulnerability has been identified in IBM Java
    SDK shipped with various Optim data server tools desktop products(
      CVE-2015-2613, CVE-2015-2601, CVE-2015-2625 and CVE-2015-1931)
                              10 August 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Data Studio
Publisher:         IBM
Operating System:  Linux variants
                   Windows
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-2625 CVE-2015-2613 CVE-2015-2601
                   CVE-2015-1931  

Reference:         ASB-2015.0070
                   ESB-2015.2030
                   ESB-2015.2026
                   ESB-2015.2022
                   ESB-2015.2019
                   ESB-2015.2006
                   ESB-2015.1991

Original Bulletin: 
   http://www-01.ibm.com/support/docview.wss?uid=swg21963794

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: A security vulnerability has been identified in IBM Java 
SDK shipped with various Optim data server tools desktop products( 
CVE-2015-2613, CVE-2015-2601, CVE-2015-2625 and CVE-2015-1931)

Document information

More support for:

IBM Data Studio

General

Software version:

3.1, 3.1.1, 3.2, 4.1, 4.1.0.1, 4.1.1.0

Operating system(s):

Linux, Windows

Reference #:

1963794

Modified date:

2015-08-09

Security Bulletin

Summary

IBM SDK Java Technology Edition is shipped as a component of various Optim 
data server tools desktop products. Information about a security vulnerability
affecting IBM SDK Java Technology Edition has been published in a security 
bulletin.

Vulnerability Details

Please consult the security bulletin Multiple vulnerabilities in current 
releases of the IBM SDK, Java Technology Edition for vulnerability details and
information about fixes.

Affected Products and Versions

Product 							Version 		Affected Supporting Product and Version

IBM Data Studio client						3.1.0, 3.1.1 		IBM SDK, Java Technology Edition, Version 6 Service
IBM InfoSphere Optim Query Workload Tuner for DB2 for LUW	 			Refresh 16 Fix Pack 5 and earlier releases
IBM InfoSphere Optim Query Workload Tuner for DB2 for z/OS				

IBM Data Studio client						3.2, 4.1.0, 4.1.0.1, 	IBM SDK, Java Technology Edition, Version 7 Service
IBM InfoSphere Optim Query Workload Tuner for DB2 for LUW	4.1.1 			Refresh 9 Fix Pack 1 and earlier releases
IBM InfoSphere Optim Query Workload Tuner for DB2 for z/OS

InfoSphere Data Architect 					7.6, 8.1 		IBM SDK, Java Technology Edition, Version 6
											Service Refresh 16 Fix Pack 5 and earlier releases

InfoSphere Data Architect 					8.5, 9.1, 9.1.1, 9.1.2 	IBM SDK, Java Technology Edition, Version 7 Service 
											Refresh 9 Fix Pack 1 and earlier releases

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support 
alerts like this.

References

Complete CVSS v2 Guide

On-line Calculator v2

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

Change History

07 August 2015: Original Version Published

*The CVSS Environment Score is customer environment specific and will 
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the 
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the 
Common Vulnerability Scoring System (CVSS) is an "industry open standard 
designed to convey vulnerability severity and help to determine urgency and 
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY 
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS 
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT 
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=7rbF
-----END PGP SIGNATURE-----