-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1042
          Security Bulletin: Apache POI Vulnerability Affects IBM
                         Campaign (CVE-2016-5000)
                               29 March 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Apache POI
Publisher:         IBM
Operating System:  AIX
                   Linux variants
                   Solaris
                   Windows
Impact/Access:     Access Confidential Data -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-5000  

Reference:         ASB-2017.0005
                   ESB-2017.0868
                   ESB-2017.0251
                   ESB-2016.2870
                   ESB-2016.2380

Original Bulletin: 
   https://www.ibm.com/support/docview.wss?uid=ibm10876670

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Apache POI Vulnerability Affects IBM Campaign
(CVE-2016-5000)

Security Bulletin

Document information

More support for: IBM Campaign

Software version: 9.1, 9.1.2, 10.1, 11.0

Operating system(s): AIX, Linux, Solaris, Windows

Reference #: 0876670

Modified date: 26 March 2019

Summary

IBM Campaign is affected by an open source Apache POI vulnerability.

Vulnerability Details

CVEID: CVE-2016-5000
DESCRIPTION: Apache POI could allow a remote atacker to obtain sensitive
information, caused by an XML External Entity Injection (XXE) error when
XLSX2CSV example uses Java's XML components to parse OpenXML files. An attacker
could exploit this vulnerability using an XML document containing an external
entity reference to read arbitrary files on the system.
CVSS Base Score: 4.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
115530 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N)

Affected Products and Versions

IBM Campaign 9.1, 9.1.2, 10.1, 11.0

Remediation/Fixes

+---------------+---------+---------------------------------------------------+
|Product        |VRMF     |Remediation                                        |
+---------------+---------+---------------------------------------------------+
|IBM Campaign   |9.1      |9.1.0.12.iF1                                       |
+---------------+---------+---------------------------------------------------+
|IBM Campaign   |9.1.2    |9.1.2.6.iF1                                        |
+---------------+---------+---------------------------------------------------+
|IBM Campaign   |10.1     |10.1.0.3                                           |
+---------------+---------+---------------------------------------------------+
|IBM Campaign   |11.0     |11.0.1.1                                           |
+---------------+---------+---------------------------------------------------+

Workarounds and Mitigations

None

Change History

21 March 2019 Initial document published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=+6xw
-----END PGP SIGNATURE-----