-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.0735
       Security Bulletin: Vulnerabilities in GSKit affect WebSphere
                  Voice Response for AIX (CVE-2015-0138)
                               25 March 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM WebSphere Voice Response
Publisher:         IBM
Operating System:  AIX
Impact/Access:     Access Privileged Data         -- Remote/Unauthenticated
                   Provide Misleading Information -- Remote/Unauthenticated
                   Reduced Security               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-0138  

Reference:         ESB-2015.0719
                   ESB-2015.0632
                   ESB-2015.0542

Original Bulletin: 
   http://www-01.ibm.com/support/docview.wss?uid=swg21699442

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Vulnerabilities in GSKit affect WebSphere Voice Response 
for AIX (CVE-2015-0138) Security Bulletin

Document information

More support for: 
WebSphere Voice Response for AIX
WebSphere Voice Response

Software version: 
6.1

Operating system(s): 
AIX

Software edition: 
All Editions

Reference #: 
1699442

Modified date: 
2015-03-23

Summary

GSKit is an IBM component that is used by WebSphere Voice Response. The GSKit
that is shipped with WebSphere Voice Response contains multiple security 
vulnerabilities including the FREAK: Factoring Attack on RSA-EXPORT keys" 
TLS/SSL client and server vulnerability. WebSphere Voice Response has 
addressed the applicable CVEs.

Vulnerability Details

CVEID: CVE-2015-0138 
DESCRIPTION: A vulnerability in various IBM SSL/TLS implementations could allow
a remote attacker to downgrade the security of certain SSL/TLS connections. An 
IBM SSL/TLS client implementation could accept the use of an RSA temporary key 
in a non-export RSA key exchange ciphersuite. This could allow a remote 
attacker using man-in-the-middle techniques to facilitate brute-force 
decryption of TLS/SSL traffic between vulnerable clients and servers.

This vulnerability is also known as the FREAK attack. 
CVSS Base Score: 4.3 
CVSS Temporal Score: See 
http://exchange.xforce.ibmcloud.com/#/vulnerabilities/100691 for the current 
score 
CVSS Environmental Score*: Undefined 
CVSS Vector: (AV:N/AC:M/Au:N/C:N/I:P/A:N) 

Affected Products and Versions

WebSphere Voice Response for AIX V6.1 

Remediation/Fixes

WebSphere Voice Response V6.1 fixlevel 6.1.0.501
APAR: IV69846
PTFs: U868645, U868646
Fix Central download link: APAR IV69846
You should verify applying this fix does not cause any compatibility issues. 

Workarounds and Mitigations

None. 

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support 
alerts like this. 

References 

Complete CVSS Guide 
On-line Calculator V2 

Related information 

IBM Secure Engineering Web Portal 
IBM Product Security Incident Response Blog

*The CVSS Environment Score is customer environment specific and will 
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the 
Reference section of this Security Bulletin. 

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the 
Common Vulnerability Scoring System (CVSS) is an "industry open standard 
designed to convey vulnerability severity and help to determine urgency and 
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY 
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS 
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT 
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=dzgb
-----END PGP SIGNATURE-----