-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0421
BigFix Compliance (TEMA SUAv1 SCA SCM) affected by multiple vulnerabilities
                             11 February 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Endpoint Manager
Publisher:         IBM
Operating System:  Windows
Impact/Access:     Denial of Service        -- Remote with User Interaction
                   Access Confidential Data -- Remote/Unauthenticated      
                   Unauthorised Access      -- Existing Account            
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-10356 CVE-2017-10345 CVE-2017-1177

Reference:         ASB-2017.0193
                   ASB-2017.0161
                   ESB-2017.2974

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=ibm10737581

- --------------------------BEGIN INCLUDED TEXT--------------------

BigFix Compliance (TEMA SUAv1 SCA SCM) affected by multiple vulnerabilities

Product:             IBM Endpoint Manager for Security and Compliance

Software version:    1.7-1.9.91

Operating system(s): Windows

Reference #:         0737581

Security Bulletin


Summary

The BigFix Compliance product is exhibiting vulnerabilities in the following
categories: Improper Certificate Validation, Link Injection, Query Parameter in
SSL Request, and Information Exposure. These vulnerabilities have been
addressed in release 1.10.0. Additionally, there are multiple vulnerabilities
in IBM(R) Runtime Environment JavaTM used by BigFix Compliance. These issues were
disclosed as part of the IBM Java SDK updates in October 2017.

Vulnerability Details

CVEID: CVEID 2017-1200
DESCRIPTION: The software does not validate, or incorrectly validates, a
certificate. This weakness might allow an attacker to spoof a trusted entity by
using a man-in-the-middle (MITM) attack. The software might connect to a
malicious host while believing it is a trusted host, or the software might be
deceived into accepting spoofed data that appears to originate from a trusted
host.
CVSS Base Score: 3.7
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
123675 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: ((CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N)

CVEID: CVE-2017-1177
DESCRIPTION: IBM BigFix Compliance discloses sensitive information to
unauthorized users. The information can be used to mount further attacks on the
system.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
123429 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)

CVEID: CVE 2017-1198
DESCRIPTION: IBM BigFix Compliance (TEMA SUAv1 SCA SCM) stores sensitive
information in URL parameters. This may lead to information disclosure if
unauthorized parties have access to the URLs via server logs, referrer header
or browser history.
CVSS Base Score: 3.7
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
123673 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N)

CVEID: CVE 2017-1202
DESCRIPTION: IBM BigFix Compliance (TEMA SUAv1 SCA SCM) is vulnerable to HTML
injection. A remote attacker could inject malicious HTML code, which when
viewed, would be executed in the victim's Web browser within the security
context of the hosting site.
CVSS Base Score: 5.4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
123677 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N)

CVEID: CVE-2017-10345
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java
SE, Java SE Embedded, JRockit Serialization component could allow an
unauthenticated attacker to cause a denial of service resulting in a low
availability impact using unknown attack vectors.
CVSS Base Score: 3.1
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
133774 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L)

CVEID: CVE-2017-10356
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java
SE, Java SE Embedded, JRockit Security component could allow an unauthenticated
attacker to obtain sensitive information resulting in a high confidentiality
impact using unknown attack vectors.
CVSS Base Score: 6.2
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
133785 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)


Affected Products and Versions

+-------------------------------------------------+----------------------------+
|                Affected Product                 |     Affected Versions      |
+-------------------------------------------------+----------------------------+
|BigFix Compliance                                |         1.7-1.9.91         |
+-------------------------------------------------+----------------------------+

Remediation/Fixes

+-------------+---------------+------------------------------------+
|   Product   |     VRMF      |      Remediation / First Fix       |
+-------------+---------------+------------------------------------+
|             |               |Apply the upgrade 1.10.0 by looking |
|BigFix       |     1.10      |for the associated upgrade Fixlet in|
|Compliance   |               |the SCA Reporting site in the BigFix|
|             |               |Console.                            |
+-------------+---------------+------------------------------------+

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

Reference

Complete CVSS v3 Guide
On-line Calculator v3

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Acknowledgement

IBM X-Force Ethical Hacking Team: Warren Moynihan, Jonathan Fitz-Gerald, John
Zuccato, Rodney Ryan, Chris Shepherd, Dmitriy Beryoza

Change History

6Feb2019: Added two Java CVEs to list of fixed issues.

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ECpf
-----END PGP SIGNATURE-----