-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.0006
          Security Bulletin: Vulnerability in OpenSSL affects IBM
            Content Manager Enterprise Edition (CVE-2015-1788)
                              4 January 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Content Manager Enterprise Edition
Publisher:         IBM
Operating System:  AIX
                   Linux variants
                   Solaris
                   Windows
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-1788  

Reference:         ASB-2015.0103
                   ASB-2015.0081
                   ASB-2015.0065
                   ESB-2015.3199
                   ESB-2015.3181
                   ESB-2015.3100
                   ESB-2015.3051
                   ESB-2015.3027
                   ESB-2015.2968
                   ESB-2015.2953
                   ESB-2015.2821
                   ESB-2015.2818

Original Bulletin: 
   http://www-01.ibm.com/support/docview.wss?uid=swg21973416

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Vulnerability in OpenSSL affects IBM Content Manager 
Enterprise Edition (CVE-2015-1788)

Document information

More support for:

Content Manager Enterprise Edition

Software version:

8.4.3, 8.5

Operating system(s):

AIX, Linux, Solaris, Windows

Reference #:

1973416

Modified date:

2015-12-24

Security Bulletin

Summary

An OpenSSL denial of service vulnerability disclosed by the OpenSSL Project 
affects GSKit. Content Manager Enterprise Edition uses GSKit and addressed the
applicable CVE.

Vulnerability Details

CVEID: CVE-2015-1788

DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused by an error
when processing an ECParameters structure over a specially crafted binary 
polynomial field. A remote attacker could exploit this vulnerability to cause
the application to enter into an infinite loop.

CVSS Base Score: 5

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/103778 for the current 
score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:L/Au:N/C:N/I:N/A:P)

Affected Products and Versions

Content Manager Enterprise Edition 8.4.3

Content Manager Enterprise Edition 8.5

Remediation/Fixes

Product 				VRMF 	Remediation/First Fix

Content Manager Enterprise Edition 	8.4.3 	Affected Platform : AIX only

						Contact L2 support for Test Fix Build 017_84304tf

Content Manager Enterprise Edition 	8.5 	Affected Platforms : Linux, AIX, Sun Solaris, and Windows

						Contact L2 support for your platform:

						  Linux and AIX - Test Fix Build 004_850004tf

						  Windows and Sun Solaris - Test Fix Build 004_850004tfa

						  zLinux - Test Fix Build 004_850004tfb

For earlier verisons, IBM recommends upgrading to a fixed, supported 
version/release/platform of the product.

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support 
alerts like this.

References

Complete CVSS v2 Guide

On-line Calculator v2

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

*The CVSS Environment Score is customer environment specific and will 
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the 
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the 
Common Vulnerability Scoring System (CVSS) is an "industry open standard 
designed to convey vulnerability severity and help to determine urgency and 
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY 
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS 
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT 
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=euTK
-----END PGP SIGNATURE-----