-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.1276
        Security Bulletin: Vulnerabilities in OpenSSL affect Cognos
                          Insight (CVE-2015-0204)
                                12 May 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Cognos Insight
Publisher:         IBM
Operating System:  Windows
Impact/Access:     Access Privileged Data         -- Remote/Unauthenticated
                   Provide Misleading Information -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-0204  

Reference:         ASB-2015.0044
                   ASB-2015.0035
                   ASB-2015.0031
                   ASB-2015.0027
                   ASB-2015.0026
                   ASB-2015.0024
                   ESB-2015.0291
                   ESB-2015.0149
                   ESB-2015.0101
                   ESB-2015.0056
                   ESB-2015.0048.2

Original Bulletin: 
   http://www-01.ibm.com/support/docview.wss?uid=swg21902635

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Vulnerabilities in OpenSSL affect Cognos Insight 
(CVE-2015-0204)

Security Bulletin

Document information

More support for:

Cognos Insight

Software version:

10.2, 10.2.1, 10.2.2

Operating system(s):

Windows

Reference #:

1902635

Modified date:

2015-05-11

Summary

OpenSSL vulnerabilities were disclosed on January 8, 2015 by the OpenSSL 
Project. This includes FREAK: Factoring Attack on RSA-EXPORT keys" TLS/SSL 
client and server vulnerability. OpenSSL is used by Cognos Insight. Cognos 
Insight has addressed the applicable CVEs.

Vulnerability Details

CVEID: CVE-2015-0204

DESCRIPTION: A vulnerability in the OpenSSL ssl3_get_key_exchange function 
could allow a remote attacker to downgrade the security of certain TLS 
connections. An OpenSSL client accepts the use of an RSA temporary key in a 
non-export RSA key exchange ciphersuite. This could allow a remote attacker 
using man-in-the-middle techniques to facilitate brute-force decryption of 
TLS/SSL traffic between vulnerable clients and servers.

This vulnerability is also known as the FREAK attack.

CVSS Base Score: 4.3

CVSS Temporal Score: See 
http://exchange.xforce.ibmcloud.com/vulnerabilities/99707 for the current 
score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:M/Au:N/C:N/I:P/A:N)

Affected Products and Versions

Cognos Insight 10.2

Cognos Insight 10.2.1

Cognos Insight 10.2.2

Remediation/Fixes

IBM Cognos Insight Standalone 10.2.1 FP2 IF3

IBM Cognos Insight Standalone 10.2.0 FP1 IF3

IBM Cognos Insight Standard Edition 10.2.2 Fix Pack 3

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support 
alerts like this.

References

Complete CVSS Guide

On-line Calculator V2

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

Change History

11 May 2015: Original Version Published

*The CVSS Environment Score is customer environment specific and will 
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the 
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the 
Common Vulnerability Scoring System (CVSS) is an "industry open standard 
designed to convey vulnerability severity and help to determine urgency and 
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY 
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS 
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT 
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBVVFnsBLndAQH1ShLAQIvTA//YzBV1FewrgG2rEemE207rvFykX3cVk7i
0OTfYWqB+1hcGSuiuQr2jMyESeKcN590cdr5co9cqR4//UGyp/ga6DXl846Ynf90
k1KUEYoqQjCIxRrqJf36SLqJFJydJcE6C3VAuy3WgCY3T5tC3D7EMjlBYjUxUSR+
PeTFZ8sVCwVJHfryarKWXu10Iu2+FBz4iOdGNUS4DjD97VqGnJb7ypVmGyYPlXJO
ebufzB5C4nvvXLmtL6NSauYsCRj5Lcd8kJ/URjLjMzDCkQUZ/kBEcqXR0rOHTx2q
aiXaLSI5GT3vB/rLSH237BWgybHYKodV4JpKGaVCu37bO+n9hsHxfkIH7cBBFVHB
vo44pyqMFPXqeN4kGdA75b0qAao43UoA3ws20CMn6OnL7WjVZhNg+CfRlK3ciS/i
KaAtA9zkTa+gzRgT+zy76l6wAv5H1+22DVDgs5ZR6t7vS+Nyd0QaJD1BJeNwt8oh
8NIL9Zqi56M9ZbxAHidyQi3eWNudzh3PvufJ8A6M2KYyMvB7tiFSOLtr2+iIA8vn
8jveDif9UL5AJEFgAxYSZlPBX0FsLtFSsC+/ZLgFqgAboiPgHflEHrvKiEg6CuCj
R7jEs5Ab7+6299zf90AkUH0CFOwV0M6o3hJjpFH+82nEUe7bialCjPB+jDUT2uTz
HCFAJP6FvOk=
=6nSB
-----END PGP SIGNATURE-----