-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.2953
     Multiple vulnerabilities in OpenSSL affect IBM PredictiveInsight
                             27 November 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM PredictiveInsight
Publisher:         IBM
Operating System:  AIX
                   Linux variants
                   Solaris
                   Windows
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Mitigation
CVE Names:         CVE-2015-1792 CVE-2015-1791 CVE-2015-1790
                   CVE-2015-1789 CVE-2015-1788 

Reference:         ASB-2015.0103

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=swg21970020

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Multiple vulnerabilities in OpenSSL affect IBM 
PredictiveInsight

Security Bulletin

Document information

More support for:

IBM PredictiveInsight

Software version:

8.0, 8.1, 8.2, 8.5, 8.6, 9.0

Operating system(s):

AIX, Linux, Solaris, Windows

Reference #:

1970020

Modified date:

2015-11-24

Summary

Multiple Open Source OpenSSL vulnerabilities affect IBM PredictiveInsight.

Vulnerability Details

CVEID: CVE-2015-1788

DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused by an error
when processing an ECParameters structure over a specially crafted binary 
polynomial field. A remote attacker could exploit this vulnerability to cause
the application to enter into an infinite loop.

CVSS Base Score: 5

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/#/vulnerabilities/103778 for the current
score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVEID: CVE-2015-1789

DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused by an 
out-of-bounds read in X509_cmp_time. An attacker could exploit this 
vulnerability using a specially crafted certificate or CRL to trigger a 
segmentation fault.

CVSS Base Score: 5

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/#/vulnerabilities/103779 for the current
score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVEID: CVE-2015-1790

DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused by the 
improper handling of missing inner EncryptedContent by the PKCS#7 parsing 
code. An attacker could exploit this vulnerability using specially crafted 
ASN.1-encoded PKCS#7 blobs with missing content to trigger a NULL pointer 
dereference.

CVSS Base Score: 5

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/#/vulnerabilities/103780 for the current
score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVEID: CVE-2015-1791

DESCRIPTION: A double-free memory error in OpenSSL in the 
ssl3_get_new_session_ticket() function has an unknown impact. By returning a 
specially crafted NewSessionTicket message, an attacker could cause the client
to reuse a previous ticket resulting in a race condition.

CVSS Base Score: 5

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/#/vulnerabilities/103609 for the current
score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:L/Au:N/C:N/I:P/A:N)

CVEID: CVE-2015-1792

DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused by an error
when verifying a signedData message. An attacker could exploit this 
vulnerability using an unknown hash function OID to cause the application to 
enter into an infinite loop.

CVSS Base Score: 5

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/#/vulnerabilities/103781 for the current
score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:L/Au:N/C:N/I:N/A:P)

Affected Products and Versions

IBM PredictiveInsight v8.0 - v9.0

Remediation/Fixes

Customers using IBM Predictive Insight are recommended to contact Technical 
Support team for further guidance.

Workarounds and Mitigations

IBM Predictive Insight customers can mitigate the risk by allowing only 
white-listed IPs to access the application.

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support 
alerts like this.

References

Complete CVSS v2 Guide

On-line Calculator v2

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

Change History

02 Nov 2015 : Original version published

*The CVSS Environment Score is customer environment specific and will 
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the 
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the 
Common Vulnerability Scoring System (CVSS) is an "industry open standard 
designed to convey vulnerability severity and help to determine urgency and 
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY 
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS 
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT 
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=KmhQ
-----END PGP SIGNATURE-----