-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.2355
  Multiple vulnerabilities in IBM Cognos Metrics Manager (CVE-2012-5784,
        CVE-2014-3567, CVE-2014-3513, CVE-2014-3568, CVE-2014-3566)
                             11 December 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Cognos Metrics Manager
Publisher:         IBM
Operating System:  AIX
                   HP Itanium
                   HP-UX
                   Linux variants
                   Solaris
                   Windows
Impact/Access:     Denial of Service              -- Remote/Unauthenticated      
                   Provide Misleading Information -- Remote with User Interaction
                   Unauthorised Access            -- Remote/Unauthenticated      
                   Access Confidential Data       -- Remote with User Interaction
                   Reduced Security               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-3568 CVE-2014-3567 CVE-2014-3566
                   CVE-2014-3513 CVE-2012-5784 

Reference:         ASB-2014.0134
                   ASB-2014.0131
                   ASB-2014.0127
                   ESB-2014.2330
                   ESB-2014.2329
                   ESB-2014.2260
                   ESB-2014.2213
                   ESB-2014.2169
                   ESB-2014.2102

Original Bulletin: 
   http://www-01.ibm.com/support/docview.wss?uid=swg21691655
   http://www-01.ibm.com/support/docview.wss?uid=swg21689333
   http://www-01.ibm.com/support/docview.wss?uid=swg21687710

Comment: This bulletin contains three (3) IBM security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: A vulnerability in Apache Axis affects IBM Cognos Metrics 
Manager (CVE-2012-5784)

Document information
More support for:
Cognos Business Intelligence
Metrics Studio
Software version:
10.1, 10.1.1, 10.2, 10.2.1
Operating system(s):
AIX, HP Itanium, HP-UX, Linux, Solaris, Windows
Reference #:
1691655
Modified date:
2014-12-10

Security Bulletin

Summary

An Apache Axis vulnerability was disclosed in Nov 2012. The Apache Axis 
library is included with IBM Cognos Metrics Manager. IBM Cognos Metrics 
Manager has addressed the vulnerability.

Vulnerability Details

CVEID: CVE-2012-5784

DESCRIPTION: Apache Axis 1.4, as used in multiple products, could allow a 
remote attacker to conduct spoofing attacks, caused by the failure to verify 
that the server hostname matches a domain name in the subject's Common Name 
(CN) field of the X.509 certificate. An attacker could exploit this 
vulnerability using man-in-the-middle techniques to spoof an SSL server and 
launch further attacks against a vulnerable target.

CVSS Base Score: 4.3

CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/79829 for the 
current score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:M/Au:N/C:N/I:P/A:N)

Affected Products and Versions

IBM Cognos Metrics Manager 10.2.1

IBM Cognos Metrics Manager 10.2

IBM Cognos Metrics Manager 10.1.1

IBM Cognos Metrics Manager 10.1

Remediation/Fixes

The recommended solution is to apply the fix in one of the IBM Cognos Business
Intelligence 10.x interim fixes listed as soon as practical. Note that the 
prerequisites named in the links are also satisfied by an IBM Cognos Metrics 
Manager install of the same version.

IBM Cognos Business Intelligence 10.1.x Interim fixes

IBM Cognos Business Intelligence 10.2.x Interim fixes

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support 
alerts like this.

References

Complete CVSS Guide

On-line Calculator V2

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

Change History

Original Version Published: December 10, 2014

*The CVSS Environment Score is customer environment specific and will 
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the 
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the 
Common Vulnerability Scoring System (CVSS) is an "industry open standard 
designed to convey vulnerability severity and help to determine urgency and 
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY 
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS 
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT 
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- ------------------------------------------------------------------------------

Security Bulletin: Multiple vulnerabilities in OpenSSL affect IBM Cognos 
Metrics Manager (CVE-2014-3567, CVE-2014-3513, CVE-2014-3568)

Document information
More support for:
Cognos Business Intelligence
Metrics Studio
Software version:
10.1, 10.1.1, 10.2, 10.2.1
Operating system(s):
AIX, HP Itanium, HP-UX, Linux, Solaris, Windows
Reference #:
1689333
Modified date:
2014-12-10

Security Bulletin

Summary

OpenSSL vulnerabilities were disclosed on October 15, 2014 by the OpenSSL 
Project. OpenSSL is used by IBM Cognos Metrics Manager. IBM Cognos Metrics 
Manager has addressed the applicable CVEs.

Vulnerability Details

CVEID: CVE-2014-3567

DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused by a memory
leak when handling failed session ticket integrity checks. By sending an 
overly large number of invalid session tickets, an attacker could exploit this
vulnerability to exhaust all available memory of an SSL/TLS or DTLS server.

CVSS Base Score: 5

CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/97036 for the 
current score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVEID: CVE-2014-3513

DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused by a memory
leak in the DTLS Secure Real-time Transport Protocol (SRTP) extension parsing
code. By sending multiple specially-crafted handshake messages, an attacker 
could exploit this vulnerability to exhaust all available memory of an SSL/TLS
or DTLS server.

CVSS Base Score: 5

CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/97035 for the 
current score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVEID: CVE-2014-3568

DESCRIPTION: OpenSSL could allow a remote attacker bypass security 
restrictions. When configured with "no-ssl3" as a build option, servers could
accept and complete a SSL 3.0 handshake. An attacker could exploit this 
vulnerability to perform unauthorized actions.

CVSS Base Score: 2.6

CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/97037 for the 
current score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:H/Au:N/C:N/I:P/A:N)

Affected Products and Versions

IBM Cognos Metrics Manager 10.2.1

IBM Cognos Metrics Manager 10.2

IBM Cognos Metrics Manager 10.1.1

IBM Cognos Metrics Manager 10.1

Remediation/Fixes

The recommended solution is to apply the fix in one of the IBM Cognos Business
Intelligence 10.x interim fixes listed as soon as practical. Note that the 
prerequisites named in the links are also satisfied by an IBM Cognos Metrics 
Manager install of the same version.

IBM Cognos Business Intelligence 10.1.x Interim fixes

IBM Cognos Business Intelligence 10.2.x Interim fixes

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support 
alerts like this.

References

Complete CVSS Guide

On-line Calculator V2

OpenSSL Project vulnerability website

OpenSSL Advisory on above listed CVEs

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

Change History

Original Version Published: December 10, 2014

*The CVSS Environment Score is customer environment specific and will 
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the 
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the 
Common Vulnerability Scoring System (CVSS) is an "industry open standard 
designed to convey vulnerability severity and help to determine urgency and 
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY 
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS 
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT 
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- -----------------------------------------------------------------------------

Security Bulletin: Vulnerability in SSLv3 affects IBM Cognos Metrics Manager 
(CVE-2014-3566)

Document information
More support for:
Cognos Business Intelligence
Metrics Studio
Software version:
10.1, 10.1.1, 10.2
Operating system(s):
AIX, HP Itanium, HP-UX, Linux, Solaris, Windows
Reference #:
1687710
Modified date:
2014-12-10

Security Bulletin

Summary

SSLv3 contains a vulnerability that has been referred to as the Padding Oracle
On Downgraded Legacy Encryption (POODLE) attack. SSLv3 is enabled in IBM 
Cognos Metrics Manager.

Vulnerability Details

CVE-ID: CVE-2014-3566

DESCRIPTION: Product could allow a remote attacker to obtain sensitive 
information, caused by a design error when using the SSLv3 protocol. A remote
user with the ability to conduct a man-in-the-middle attack could exploit this
vulnerability via a POODLE (Padding Oracle On Downgraded Legacy Encryption) 
attack to decrypt SSL sessions and access the plaintext of encrypted 
connections.

CVSS Base Score: 4.3

CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/97013 for the 
current score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:M/Au:N/C:P/I:N/A:N)

Affected Products and Versions

IBM Cognos Metrics Manager 10.2

IBM Cognos Metrics Manager 10.1.1

IBM Cognos Metrics Manager 10.1

Remediation/Fixes

The recommended solution is to apply the fix in one of the IBM Cognos Business
Intelligence 10.x interim fixes listed as soon as practical. Note that the 
prerequisites named in the links are also satisfied by an IBM Cognos Metrics 
Manager install of the same version.

IBM Cognos Business Intelligence 10.1.x Interim fixes

IBM Cognos Business Intelligence 10.2.x Interim fixes

Workarounds and Mitigations

IBM recommends that you review your entire environment to identify areas that
enable the SSLv3 protocol and take appropriate mitigation and remediation 
actions. The most immediate mitigation action that can be taken is disabling 
SSLv3.

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support 
alerts like this.

References

Complete CVSS Guide

On-line Calculator V2

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

Change History

Original Version Published: December 10, 2014

*The CVSS Environment Score is customer environment specific and will 
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the 
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the 
Common Vulnerability Scoring System (CVSS) is an "industry open standard 
designed to convey vulnerability severity and help to determine urgency and 
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY 
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS 
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT 
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBVIjmDRLndAQH1ShLAQLjIQ/9HlvQF8TExumoR3IpEp1TowcPZQk4ekP5
si+XWteSmiLJucBtYWBEa5sJqAq7GAPkfavGj8ECjNAV3qMGSWvQDfIxFqcRNQPo
fqdEUMow3bL5ZOBwElr0W/QV6GtKIMbvu+Rv8fYm1wuZkL0ICIY4/Vfm/JjPtpq0
KpcaiWnFqbG7IeDwgfbHLCTsJnPjDMWqhNuw2Tk2qd77vuhWo56qXKmAREOI6rYk
7pXh5rBkrCQ2CFDEgfJzb9HLfDqohpA/5vR/Q0rMlCxAJid6rJb2OlfS8XKmrQWn
6wF3jh/3p1c8cBDgZBjOO/alDA0OjhKQ3lzA/ytFAWsYCn+xC/jHE2r1eKAbsaeg
MIugLFl54f+aOKpzm8VP4YWdpKwU20rGoWl8/UtW63z+41NmP21DglDJG6vNqBpO
fD3yLzkesclmif1OY3ri7ySTnwBob+KChQPDDGGLbfrqyySDgj3YgwZEuCjqRWJi
OPVf8SinbFd2/WdVLNO2pkrzwymtI5Gc8Wa1NTalOOw6vjWcLZZwkiENB7+PyWqa
qfGoEjI8p2fjvks1u2rkPHVEHm/5LbfceyIc9wZw/3gW9dFxFkO67hOMljR+MERE
CbQ3vI5gELQ5n5LtybKt6Jkzj1gcGYWHyYwW1uf5POkfuKYYBYqaH0yGUy0y7kAy
EbYudQ6FHZg=
=9+n0
-----END PGP SIGNATURE-----