-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.0911
 Security Bulletin:Vulnerabilities in IBM WebSphere Application Server and
 GSKit affects Cognos Business Intelligence (CVE-2015-0138, CVE-2015-0159)
                               8 April 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Cognos Business Intelligence
Publisher:         IBM
Operating System:  AIX
                   HP-UX
                   Linux variants
                   Solaris
                   Windows
Impact/Access:     Access Privileged Data         -- Remote/Unauthenticated
                   Provide Misleading Information -- Remote/Unauthenticated
                   Reduced Security               -- Unknown/Unspecified   
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-0159 CVE-2015-0138 

Reference:         ESB-2015.0910
                   ESB-2015.0908
                   ESB-2015.0907
                   ESB-2015.0632
                   ESB-2015.0589
                   ESB-2015.0542

Original Bulletin: 
   http://www-01.ibm.com/support/docview.wss?uid=swg21701210

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin:Vulnerabilities in IBM WebSphere Application Server and
GSKit affects Cognos Business Intelligence (CVE-2015-0138, CVE-2015-0159)

Document information

More support for:
Cognos Business Intelligence

Software version:
10.2.2

Operating system(s):
AIX, HP Itanium, HP-UX, Linux, Solaris, Windows

Reference #:
1701210

Modified date:
2015-04-07

Security Bulletin

Summary

The "FREAK: Factoring Attack on RSA-EXPORT keys" TLS/SSL client and server
vulnerability affects IBM WebSphere Application Server Liberty Profile
Version 8.5 that is used by IBM Cognos Business Intelligence Server 10.2.2

A security vulnerability has been discovered in GSKit 8.0 used by IBM
Cognos Business Intelligence Server 10.2.2

Vulnerability Details

CVEID: CVE-2015-0138
DESCRIPTION: A vulnerability in various IBM SSL/TLS implementations could
allow a remote attacker to downgrade the security of certain SSL/TLS
connections. An IBM SSL/TLS client implementation could accept the use of
an RSA temporary key in a non-export RSA key exchange ciphersuite. This
could allow a remote attacker using man-in-the-middle techniques to
facilitate brute-force decryption of TLS/SSL traffic between vulnerable
clients and servers.

This vulnerability is also known as the FREAK attack.

CVSS Base Score: 4.3
CVSS Temporal Score: See
http://exchange.xforce.ibmcloud.com/#/vulnerabilities/100691 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVEID: CVE-2015-0159
DESCRIPTION: An unspecified error in GSKit usage of OpenSSL crypto function
related to the production of incorrect results on some platforms by
Bignum squaring BN_sqr) has an unknown attack vector and impact in some
ECC operations.
CVSS Base Score: 2.6
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/#/vulnerabilities/100835 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:H/Au:N/C:N/I:P/A:N)

Affected Products and Versions

IBM Cognos Business Intelligence Server 10.2.2

Remediation/Fixes

IBM Cognos Business Intelligence 10.2, 10.2.1x and 10.2.2 Fixes

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

References
Complete CVSS Guide
On-line Calculator V2

Related information
IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Acknowledgement

The vulnerability (CVE-2015-0138) was reported to IBM by Karthikeyan
Bhargavan of the PROSECCO team at INRIA

Change History

Original Version Published April 2, 2015

Update Published April 4, 2015

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency
and priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT
WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND
FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING
THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=5x+V
-----END PGP SIGNATURE-----