-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.3231
               Libxml2 patched in IBM Cognos Metrics Manager
                             19 December 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Cognos Metrics Manager
Publisher:         IBM
Operating System:  AIX
                   HP-UX
                   Linux variants
                   Solaris
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-16932 CVE-2017-16931 CVE-2017-9050
                   CVE-2017-9049 CVE-2017-7375 CVE-2016-4658

Reference:         ESB-2017.2376.2
                   ESB-2016.2213

Original Bulletin: 
   http://www-01.ibm.com/support/docview.wss?uid=swg22011764

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Multiple vulnerabilities in Libxml2 affect IBM Cognos
Metrics Manager.

Security Bulletin

Document information

Software version: 10.2, 10.2.1, 10.2.2

Operating system(s): AIX, HP-UX, Linux, Solaris, Windows

Reference #: 2011764

Modified date: 18 December 2017

Summary

Vulnerabilities have been addressed in the Libxml2 component of IBM Cognos
Metrics Manager.

Vulnerability Details

CVEID: CVE-2016-4658
DESCRIPTION: The libxml2 library, as used in multiple products, could allow a
remote attacker to execute arbitrary code on the system, caused by a memory
corruption error. An attacker could exploit this vulnerability using a
specially crafted XML document to execute arbitrary code on the system or cause
a denial of service.
CVSS Base Score: 9.8
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
117175 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

CVEID: CVE-2017-7375
DESCRIPTION: libxml2 could allow a remote attacker to obtain sensitive
information, caused by missing validation for external entities in
xmlParsePEReference. By sending specially-crafted XML data, an attacker could
exploit this vulnerability to obtain sensitive information or cause a denial of
service.
CVSS Base Score: 6.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
128275 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:L)

CVEID: CVE-2017-9050
DESCRIPTION: libxml2 is vulnerable to a heap-based buffer overflow, caused by a
buffer over-read flaw in the xmlDictAddString function in dict.c. By sending a
specially-crafted request, a local attacker could overflow a buffer and cause
the application to crash.
CVSS Base Score: 5.9
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
126277 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)

CVEID: CVE-2017-9049
DESCRIPTION: libxml2 is vulnerable to a heap-based buffer overflow, caused by a
buffer over-read flaw in the xmlDictComputeFastKey function in dict.c. By
sending a specially-crafted request, a local attacker could overflow a buffer
and cause the application to crash.
CVSS Base Score: 5.9
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
126276 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)

CVEID: CVE-2017-16932
DESCRIPTION: Xmlsoft libxml2 is vulnerable to a denial of service, caused by an
infinite recursion issue in parameter entities. By sending a specially-crafted
request, a remote attacker could exploit this vulnerability to exhaust
available memory on the system.
CVSS Base Score: 7.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
135489 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID: CVE-2017-16931
DESCRIPTION: Xmlsoft libxml2 is vulnerable to a buffer overflow, caused by
improper handling of parameter-entity references in xmlParserHandlePEReference
function. By using a percent character in a DTD name, a remote attacker could
overflow a buffer and execute arbitrary code on the system.
CVSS Base Score: 7.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
135488 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)

Affected Products and Versions

  * IBM Cognos Metrics Manager 10.2.2
  * IBM Cognos Metrics Manager 10.2.1
  * IBM Cognos Metrics Manager 10.2

Remediation/Fixes

The recommended solution is to apply the fix as soon as practical. As the fix
is in a shared component across the Business Intelligence portfolio, applying
the BI Interim Fix will resolve the issue. Note that the prerequisites named in
the links are also satisfied by an IBM Cognos Metrics Manager install of the
same version.

+-----------------------------------------------------------------------------+
|*                      |Version   |Interim Fix                               |
|-----------------------+----------+------------------------------------------|
|IBM Cognos Metrics     |10.2.2    |IBM Cognos Business Intelligence 10.2.2   |
|Manager                |          |Interim Fix 17                            |
|-----------------------+----------+------------------------------------------|
|IBM Cognos Metrics     |10.2.1    |IBM Cognos Business Intelligence 10.2.1   |
|Manager                |          |Interim Fix 22                            |
|-----------------------+----------+------------------------------------------|
|IBM Cognos Metrics     |10.2      |IBM Cognos Business Intelligence 10.2     |
|Manager                |          |Interim Fix 25                            |
+-----------------------------------------------------------------------------+


Workarounds and Mitigations

None

Change History

18 December 2017: Original Version Published.

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY OF
ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A
PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY
ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=UzUM
-----END PGP SIGNATURE-----