-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.0908
Security Bulletin: Vulnerability in IBM Runtime Environment Java Technology
  Edition affects IBM Cognos Business Intelligence Server (CVE-2015-0138)
                               8 April 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Cognos Business Intelligence Server
Publisher:         IBM
Operating System:  Windows
Impact/Access:     Access Privileged Data         -- Remote/Unauthenticated
                   Provide Misleading Information -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-0138  

Reference:         ESB-2015.0906
                   ESB-2015.0905
                   ESB-2015.0903
                   ESB-2015.0897
                   ESB-2015.0896
                   ESB-2015.0895
                   ESB-2015.0889
                   ESB-2015.0888
                   ESB-2015.0886

Original Bulletin: 
   http://www-01.ibm.com/support/docview.wss?uid=swg21701200

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Vulnerability in IBM Runtime Environment Java Technology 
Edition affects IBM Cognos Business Intelligence Server (CVE-2015-0138)

Document information

More support for:

Cognos Business Intelligence

Software version:

8.4.1, 10.1, 10.1.1, 10.2, 10.2.1, 10.2.2

Operating system(s):

Windows

Reference #:

1701200

Modified date:

2015-04-02

Security Bulletin

Summary

The FREAK: Factoring Attack on RSA-EXPORT keys" TLS/SSL client and server 
vulnerability affects IBM Runtime Environments Java Technology Edition, 
Versions 6 and 7 that is used by IBM Cognos Business Intelligence Server .

Vulnerability Details

CVEID: CVE-2015-0138

DESCRIPTION: A vulnerability in various IBM SSL/TLS implementations could 
allow a remote attacker to downgrade the security of certain SSL/TLS 
connections. An IBM SSL/TLS client implementation could accept the use of an 
RSA temporary key in a non-export RSA key exchange ciphersuite. This could 
allow a remote attacker using man-in-the-middle techniques to facilitate 
brute-force decryption of TLS/SSL traffic between vulnerable clients and 
servers.

This vulnerability is also known as the FREAK attack.

CVSS Base Score: 4.3

CVSS Temporal Score: See 
http://exchange.xforce.ibmcloud.com/#/vulnerabilities/100691 for the current 
score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:M/Au:N/C:N/I:P/A:N)

Affected Products and Versions

IBM Cognos Business Intelligence Server 10.2.2

IBM Cognos Business Intelligence Server 10.2.1.1

IBM Cognos Business Intelligence Server 10.2.1

IBM Cognos Business Intelligence Server 10.2

IBM Cognos Business Intelligence Server 10.1.1

IBM Cognos Business Intelligence Server 10.1

IBM Cognos Business Intelligence Server 8.4.1

Remediation/Fixes

The recommended solution is to apply the fix for versions listed as soon as 
practical.

IBM Cognos Business Intelligence 8.4.1 Fixes

IBM Cognos Business Intelligence 10.1.x Fixes

IBM Cognos Business Intelligence 10.2, 10.2.1x and 10.2.2 Fixes

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support 
alerts like this.

References

Complete CVSS Guide

On-line Calculator V2

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

Acknowledgement

The vulnerability was reported to IBM by Karthikeyan Bhargavan of the PROSECCO
team at INRIA

Change History

Original Version Published: April 2, 2015

*The CVSS Environment Score is customer environment specific and will 
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the 
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the 
Common Vulnerability Scoring System (CVSS) is an "industry open standard 
designed to convey vulnerability severity and help to determine urgency and 
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY 
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS 
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT 
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Gz3K
-----END PGP SIGNATURE-----