-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.1844
    Security Bulletin: IBM InfoSphere Master Data Management Server is
      vulnerable to cross-site scripting (XSS) Attack (CVE-2017-1199)
                               27 July 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM InfoSphere Master Data Management
Publisher:         IBM
Operating System:  AIX
                   Linux variants
                   Solaris
                   Windows
Impact/Access:     Cross-site Scripting -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-1199  

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=swg22006618

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: IBM InfoSphere Master Data Management Server is vulnerable
to cross-site scripting (XSS) Attack (CVE-2017-1199)

Document information

More support for: InfoSphere Master Data Management

Software version: 10.1, 10.1.0, 11.0, 11.0.0, 11.3, 11.4, 11.5

Operating system(s): AIX, Linux, Solaris, Windows

Reference #: 2006618

Modified date: 26 July 2017

Security Bulletin

Summary

IBM InfoSphere Master Data Management is vulnerable to a cross-site scripting
(XSS) Attack and could allow users to embed arbitrary JavaScript code in
the Web UI and lead to disclosure of credentials.

Vulnerability Details

CVEID: CVE-2017-1199
DESCRIPTION: IBM InfoSphere Master Data Management Server is vulnerable to
cross-site scripting. This vulnerability allows users to embed arbitrary
JavaScript code in the Web UI thus altering the intended functionality
potentially leading to credentials disclosure within a trusted session.
CVSS Base Score: 5.4
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/123674 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N)

Affected Products and Versions

This vulnerability is known to affect the following offerings:

Affected IBM InfoSphere Master Data 		Affected Versions
Management Server

IBM InfoSphere Master Data Management Server	10.1
IBM InfoSphere Master Data Management Server	11.0
IBM InfoSphere Master Data Management Server	11.3
IBM InfoSphere Master Data Management Server	11.4
IBM InfoSphere Master Data Management Server	11.5

Remediation/Fixes

The recommended solution is to apply the fix as soon as practical. Please
see below for information on how to apply the fix:

If you have customized the UI and the source code is already available
skip step #1 and #2.

1. Locate the com.ibm.mdm.sample.ds.webapp.ear.zip file from MDM sample.
2. Import the projects into RAD and follow Downloading, configuring and
deploying the sample
3. Open SessionFilter.java from CommonUIModel
- - In doFilter method add the below code provided code at line number 75

httpResponse.setHeader("Content-Security-Policy", "default-src 'self';
script-src 'self' 'unsafe-inline' 'unsafe-eval'; connect-src 'self';
img-src 'self'; style-src 'self' 'unsafe-inline'");
//#Used by Firefox until version 23, and Internet Explorer version 10
(which partially implements Content Security Policy).
httpResponse.setHeader("X-Content-Security-Policy", "default-src 'self';
script-src 'self' 'unsafe-inline' 'unsafe-eval'; connect-src 'self';
img-src 'self'; style-src 'self' 'unsafe-inline'");
//Used by Chrome until version 25
httpResponse.setHeader("X-WebKit-CSP", "default-src 'self'; script-src
'self' 'unsafe-inline' 'unsafe-eval'; connect-src 'self'; img-src 'self';
style-src 'self' 'unsafe-inline'");
//https://www.owasp.org/index.php/List_of_useful_HTTP_headers
httpResponse.setHeader("X-Content-Type-Options","nosniff");
httpResponse.setHeader("X-XSS-Protection","1");
//one year = 31536000
httpResponse.setHeader("Strict-Transport-Security","max-age=31536000");

- - After the code changes are done build all projects

4. Export CustomerDataStewardship as EAR
Then From RAD, File -> Export -> Ear File (Under Java EE)
in EAR Export wizard
- - select EAR Project name as 'CustomerDataStewardship'
- - Then provide the destination , that earfile name
5. Deploy the this new exported EAR on server
Note: Before installing EAR on server make sure
ClientAuthentication.properties and mdmUIConfiguration.properties of
propertiesUI.jar have valid connection properties.

Workarounds and Mitigations

None

References
Complete CVSS v3 Guide
On-line Calculator v3

Related information
IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

27 July 2017: Original version published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency
and priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT
WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND
FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING
THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=s5o/
-----END PGP SIGNATURE-----