-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.1163
    Security Bulletin: IBM Tealeaf Customer Experience is affected by a
          vulnerability in OpenSSL (CVE-2014-3511, CVE-2014-3512)
                               29 April 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Tealeaf Customer Experience
Publisher:         IBM
Operating System:  Linux variants
                   Windows
                   Virtualisation
Impact/Access:     Denial of Service              -- Remote/Unauthenticated
                   Provide Misleading Information -- Remote/Unauthenticated
                   Reduced Security               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-3512 CVE-2014-3511 

Reference:         ESB-2015.0838
                   ASB-2014.0113
                   ASB-2014.0102
                   ASB-2014.0096
                   ASB-2015.0007.3

Original Bulletin: 
   http://www-01.ibm.com/support/docview.wss?uid=swg21715901

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: IBM Tealeaf Customer Experience is affected by a 
vulnerability in OpenSSL (CVE-2014-3511, CVE-2014-3512)

Document information

More support for:

Tealeaf Customer Experience

Software version:

Version Independent

Operating system(s):

Platform Independent

Reference #:

1715901

Modified date:

2015-04-27

Security Bulletin

Summary

IBM Tealeaf Customer Experience is affected by a vulnerability in OpenSSL that
could cause a protocol downgrade attack or a buffer overrun attack.

Vulnerability Details

CVEID: CVE-2014-3511

DESCRIPTION: OpenSSL could allow a remote attacker to bypass security 
restrictions, caused by the negotiation of TLS 1.0 instead of higher protocol
versions by the OpenSSL SSL/TLS server code when handling a badly fragmented 
ClientHello message. An attacker could exploit this vulnerability using 
man-in-the-middle techniques to force a downgrade to TLS 1.0.

CVSS Base Score: 4.3

CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/95162 for the 
current score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVEID: CVE-2014-3512

DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused by an 
internal buffer overrun. A remote attacker could exploit this vulnerability 
using invalid SRP parameters sent from a malicious server or client to cause a
denial of service.

CVSS Base Score: 5

CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/95158 for the 
current score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:L/Au:N/C:N/I:N/A:P)

Affected Products and Versions

IBM Tealeaf Customer Experience : V9.x,V8.x, V7.x

Remediation/Fixes

Product   

IBM Tealeaf Customer Experience 

VRMF

9.x, 8.8, 8.7 

APAR

Remediation/First Fix

http://www-933.ibm.com/support/fixcentral/swg/doSelectFixes?options.selectedFixes=9.0A_IBMTealeaf_PCA-3702-1_SecurityRollup_Fixpack&continue=1

http://www-933.ibm.com/support/fixcentral/swg/doSelectFixes?options.selectedFixes=9.0_IBMTealeaf_PCA-3652-1_SecurityRollup_Fixpack&continue=1

http://www-933.ibm.com/support/fixcentral/swg/doSelectFixes?options.selectedFixes=8.8_IBMTealeaf_PCA-3622-1_SecurityRollup_Fixpack&continue=1

http://www-933.ibm.com/support/fixcentral/swg/doSelectFixes?options.selectedFixes=8.7_IBMTealeaf_PCA-3612-1_SecurityRollup_Fixpack&continue=1

Product

IBM Tealeaf Customer Experience 

VRMF

8.6 and earlier 

Remediation/First Fix

Upgrade to a higher release and apply the fix provided above. Customers on 8.6 
and earlier can contact our technical support team for further guidance.

Workarounds and Mitigations

For the PCA, a workaround is available: disable the web console and use the 
command line instead.

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support 
alerts like this.

References

Complete CVSS Guide

On-line Calculator V2

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

Change History

27 April 2015: Original Copy Published

*The CVSS Environment Score is customer environment specific and will 
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the 
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the 
Common Vulnerability Scoring System (CVSS) is an "industry open standard 
designed to convey vulnerability severity and help to determine urgency and 
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY 
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS 
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT 
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Mptr
-----END PGP SIGNATURE-----