-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.1689
 Security Bulletin: IBM Cognos Business Intelligence Sever 2015Q2 Security
           Updater : IBM Cognos Business Intelligence Server is
                   affected by multiple vulnerabilities
                               29 June 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Cognos Business Intelligence Server
Publisher:         IBM
Operating System:  AIX
                   HP-UX
                   Linux variants
                   Solaris
                   Windows
                   HP Itanium
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated      
                   Access Privileged Data          -- Remote/Unauthenticated      
                   Denial of Service               -- Remote/Unauthenticated      
                   Cross-site Scripting            -- Remote with User Interaction
                   Provide Misleading Information  -- Remote/Unauthenticated      
                   Reduced Security                -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-2808 CVE-2015-1916 CVE-2015-0488
                   CVE-2015-0478 CVE-2015-0289 CVE-2015-0286
                   CVE-2015-0209 CVE-2014-0227 

Reference:         ASB-2015.0044
                   ASB-2015.0035
                   ASB-2015.0027
                   ESB-2015.1677
                   ESB-2015.1667
                   ESB-2015.1666
                   ESB-2015.1621
                   ESB-2015.1620
                   ESB-2015.1618
                   ESB-2015.1616
                   ESB-2015.1610

Original Bulletin: 
   http://www-01.ibm.com/support/docview.wss?uid=swg21903752

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: IBM Cognos Business Intelligence Sever 2015Q2 Security 
Updater : IBM Cognos Business Intelligence Server is affected by multiple 
vulnerabilities

Document information

More support for:

Cognos Business Intelligence

Software version:

8.4.1, 10.2, 10.2.1, 10.2.2

Operating system(s):

AIX, HP Itanium, HP-UX, Linux, Solaris, Windows

Reference #:

1903752

Modified date:

2015-06-26

Security Bulletin

Summary

There are multiple vulnerabilities in IBM Runtime Environment Java Technology
Edition, Version 6 and IBM Runtime Environment Java Technology Edition, 
Version 7 that are used by IBM Cognos Business Intelligence. These issues were
disclosed as part of the IBM Java SDK updates in April 2015.

This bulletin also addresses FREAK: Factoring Attack on RSA-EXPORT keys 
SSL/TLS vulnerability and RC4 Bar Mitzvah Attack for SSL/TLS vulnerability.

A security vulnerability has been discovered in Apache Tomcat that was 
reported in the 02/09/2015 X-Force Report.

OpenSSL vulnerabilities were disclosed on March 19, 2015 by the OpenSSL 
Project. OpenSSL is used by IBM Cognos Business Intelligence. The CVE's 
applicable to IBM COGNOS Business Intelligence have been addressed.

Vulnerability Details

CVEID: CVE-2015-0488

DESCRIPTION: An unspecified vulnerability related to the JSSE component could
allow a remote attacker to cause a denial of service.

CVSS Base Score: 5

CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/102336 for the 
current score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVEID: CVE-2015-0478

DESCRIPTION: An unspecified vulnerability related to the JCE component could 
allow a remote attacker to obtain sensitive information.

CVSS Base Score: 4.3

CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/102339 for the 
current score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:M/Au:N/C:P/I:N/A:N)

CVEID: CVE-2015-2808

DESCRIPTION: The RC4 algorithm, as used in the TLS protocol and SSL protocol,
could allow a remote attacker to obtain sensitive information. An attacker 
could exploit this vulnerability to remotely expose account credentials 
without requiring an active man-in-the-middle session. Successful exploitation
could allow an attacker to retrieve credit card data or other sensitive 
information. This vulnerability is commonly referred to as "Bar Mitzvah 
Attack".

CVSS Base Score: 5

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/101851 for the current 
score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVEID: CVE-2015-1916

DESCRIPTION: Server applications which use the IBM Java Secure Socket 
Extension provider to accept SSL/TLS connections are vulnerable to a denial of
service attack due to an unspecified vulnerability.

CVSS Base Score: 5

CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/101995 for the 
current score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVEID: CVE-2014-0227

DESCRIPTION: Apache Tomcat is vulnerable to HTTP request smuggling. A remote 
attacker could send a specially-crafted request in a malformed chunked header
to the Web server to cause multiple processing conflicts on the servers. An 
attacker could exploit this vulnerability to poison the web cache, bypass web
application firewall protection, and conduct XSS attacks.

CVSS Base Score: 4.3

CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/100751 for the 
current score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVEID: CVE-2015-0209

DESCRIPTION: OpenSSL could allow a remote attacker to execute arbitrary code 
on the system, caused by a use-after-free error in the d2i_ECPrivateKey or 
EVP_PKCS82PKEY function. An attacker could exploit this vulnerability using a
malformed Elliptic Curve (EC) private-key file to corrupt memory and execute 
arbitrary code on the system and cause a denial of service.

CVSS Base Score: 6.8

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/101674 for the current 
score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVEID: CVE-2015-0286

DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused by an error
in the ASN1_TYPE_cmp function when attempting to compare ASN.1 boolean types.
An attacker could exploit this vulnerability to crash any certificate 
verification operation and cause a denial of service.

CVSS Base Score: 5

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/101666 for the current 
score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVEID: CVE-2015-0289

DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused by the 
failure to properly handle missing outer ContentInfo by the PKCS#7 parsing 
code. An attacker could exploit this vulnerability using a malformed 
ASN.1-encoded PKCS#7 blob to trigger a NULL pointer dereference.

CVSS Base Score: 5

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/101669 for the current 
score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:L/Au:N/C:N/I:N/A:P)

Affected Products and Versions

IBM Cognos Business Intelligence Server 10.2.2

IBM Cognos Business Intelligence Server 10.2.1.1

IBM Cognos Business Intelligence Server 10.2.1

IBM Cognos Business Intelligence Server 10.2

IBM Cognos Business Intelligence Server 8.4.1

Remediation/Fixes

The recommended solution is to apply the fix for versions listed as soon as 
practical.

http://www-01.ibm.com/support/docview.wss?uid=swg24040113

http://www-01.ibm.com/support/docview.wss?uid=swg24040114

Workarounds and Mitigations

None known. Apply fixes.

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support 
alerts like this.

Important note

IBM strongly suggests that all System z customers be subscribed to the System
z Security Portal to receive the latest critical System z security and 
integrity service. If you are not subscribed, see the instructions on the 
System z Security web site. Security and integrity APARs and associated fixes
will be posted to this portal. IBM suggests reviewing the CVSS scores and 
applying all security or integrity fixes as soon as possible to minimize any 
potential risk.

References

Complete CVSS Guide

On-line Calculator V2

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

*The CVSS Environment Score is customer environment specific and will 
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the 
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the 
Common Vulnerability Scoring System (CVSS) is an "industry open standard 
designed to convey vulnerability severity and help to determine urgency and 
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY 
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS 
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT 
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=/m+g
-----END PGP SIGNATURE-----