-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2951
Security Bulletin: Multiple vulnerabilities in Apache Tomcat, Open SSL, and
                 Apache HTTPD affects Rational Build Forge
                              1 October 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Rational Build Forge
Publisher:         IBM
Operating System:  AIX
                   Linux variants
                   Solaris
                   Windows
Impact/Access:     Access Privileged Data -- Existing Account      
                   Denial of Service      -- Remote/Unauthenticated
                   Unauthorised Access    -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-8034 CVE-2018-8014 CVE-2018-8011
                   CVE-2018-1333 CVE-2018-0737 CVE-2018-0732

Reference:         ESB-2018.2944
                   ESB-2018.2941
                   ESB-2018.1758
                   ESB-2018.1630
                   ESB-2018.1509
                   ESB-2018.1231
                   ESB-2018.1173

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=ibm10719629

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Multiple vulnerabilities in Apache Tomcat, Open SSL, and
Apache HTTPD affects Rational Build Forge

Security Bulletin

Document information

More support for: Rational Build Forge

Software version: 8.0, 8.0.0.1, 8.0.0.2, 8.0.0.3, 8.0.0.4, 8.0.0.5, 8.0.0.6,
8.0.0.7, 8.0.0.8

Operating system(s): AIX, Linux, Solaris, Windows

Software edition: Enterprise, Enterprise Plus, Standard

Reference #: 0719629

Modified date: 29 September 2018

Summary

Apache Tomcat, Open SSL, and Apache Tomcat have multiple security
vulnerabilities that could allow a remote attacker to exploit the Rational
Build Forge application. Respective security vulnerabilities are discussed in
detail in the subsequent sections.

Vulnerability Details

This section includes the vulnerability details that affects the Rational Build
Forge.

CVE-ID: CVE-2018-8014
DESCRIPTION: Apache Tomcat could provide weaker than expected security, caused
by insecure default settings for the CORS filter. A remote attacker could
exploit this vulnerability to launch further attacks on the system.
CVSS Base Score: 5.3
CVSS Temporal Score: https://exchange.xforce.ibmcloud.com/vulnerabilities/
143411 for more information.
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)

CVE-ID: CVE-2018-8034
DESCRIPTION: Apache Tomcat could allow a remote attacker to bypass security
restrictions, caused by a missing host name verification when using TLS with
the WebSocket client. An attacker could exploit this vulnerability to bypass
security constraints to access restricted resources.
CVSS Base Score: 3.7
CVSS Temporal Score: https://exchange.xforce.ibmcloud.com/vulnerabilities/
147211 for more information.
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N)

CVE-ID: CVE-2018-0732
DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused by the
sending of a very large prime value to the client by a malicious server during
key agreement in a TLS handshake. By spending an unreasonably long period of
time generating a key for this prime, a remote attacker could exploit this
vulnerability to cause the client to hang.
CVSS Base Score: 3.7
CVSS Temporal Score: https://exchange.xforce.ibmcloud.com/vulnerabilities/
144658 for more information.
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L) 

CVE-ID: CVE-2018-0737
DESCRIPTION: OpenSSL could allow a local attacker to obtain sensitive
information, caused by a cache-timing side channel attack in the RSA Key
generation algorithm. An attacker with access to mount cache timing attacks
during the RSA key generation process could exploit this vulnerability to
recover the private key and obtain sensitive information.
CVSS Base Score: 3.3
CVSS Temporal Score: https://exchange.xforce.ibmcloud.com/vulnerabilities/
141679 for more information.
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N) 

CVE-ID: CVE-2018-1333
DESCRIPTION: Apache HTTP Server is vulnerable to a denial of service. By
sending specially crafted HTTP/2 requests, a remote attacker could exploit this
vulnerability to cause worker exhaustion.
CVSS Base Score: 5.3
CVSS Temporal Score: https://exchange.xforce.ibmcloud.com/vulnerabilities/
146701 for more information.
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVE-ID: CVE-2018-8011
DESCRIPTION: Apache HTTP Server is vulnerable to a denial of service, caused by
a NULL pointer dereference in the mod_md challenge handler. By sending a
specially crafted HTTP request, a remote attacker could exploit this
vulnerability to cause the child process to segfault.
CVSS Base Score: 5.3
CVSS Temporal Score: https://exchange.xforce.ibmcloud.com/vulnerabilities/
146700 for more information.
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L) 

Affected Products and Versions

All the versions of IBM Rational Build Forge from 8.0 through 8.0.0.8.

Remediation/Fixes

Apply the correct fix pack or iFix for your version of the Rational Build
Forge:

+----------------------------+------------------------------------------------+
|Affected Version            |Fix                                             |
+----------------------------+------------------------------------------------+
|Build Forge 8.0 - 8.0.0.8   |Rational Build Forge 8.0.0.9 Download.          |
+----------------------------+------------------------------------------------+

Workarounds and Mitigations

None.

Change History

29 September 2018: Original copy published.

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

Product Alias/Synonym

Build Forge

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBW7Fti2aOgq3Tt24GAQjGzQ/+JeibQ/p7pWPsm2yfHLHRIDUcdDZq2pf+
rtnOPA6sZq+1XfeGYTg2EAUj8ljxrglJV/L/w13J3USfY2VYe9lvBgkQzoa/uzo8
90dnevWct0zPgoZD24StvN/MzoI/h9gtUmuzNifMpJ5cw4fyDvr2MQzWRkiffc12
ZAVWFRKYtD4USGlicq6hSfFEMKjRElz/+8s2yeKvCPs+iOFQv049e5vjwou5Nqlg
rjvw8lX8sF4zwzVJf6PMEDnwPCQbbVdrsLwKv517h9BDs4pRRDImp/Kp7gnVM+HX
pu01pi+sR4c8TnuflZ/X5VV0lquvR9siNKt5o1Qdnj94ZCiUeHZWFn84R2eDPAOS
F5ZGpepVy2VLR3jwf8eJGx3ehqDdESXjWSfWn4ixb9JRK8PqGY4/GT3x7EXSrS2f
G9ZGWs/WVYOOFqhwGxiblJ4IJDC4EKOq+PWlKUAmWjB+x9vA6IYDrBpptB4VZd6a
Ey7E4wYmstw3oBAw1bfsX5Zr0MDmycIxC92UJI90kqLATF2W+yS880XkQqqUDReY
JX2y13PH5mEiv4URJr6U08iFtRebcEy6ej8x0LpyKhsHkU/RIpK1xecm9QlW/vtq
gYKjgl/Kmuv3egGape68aX2rucUk6/cncFAYQrO0KYttv9qWejE+D1S/FBMBHaVm
3mAdh0Cs9uQ=
=mRuj
-----END PGP SIGNATURE-----