-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1433
          Multiple vulnerabilities in IBM SDK, and Ruby on Rails
                         affect BigFix Compliance
                               26 April 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Endpoint Manager for Security and Compliance
Publisher:         IBM
Operating System:  AIX
                   Linux variants
                   Red Hat
                   Ubuntu
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Modify Arbitrary Files          -- Remote/Unauthenticated
                   Delete Arbitrary Files          -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-5420 CVE-2019-5419 CVE-2019-5418
                   CVE-2018-13785 CVE-2018-3214 CVE-2018-3183
                   CVE-2018-3180 CVE-2018-3169 CVE-2018-3149
                   CVE-2018-3139 CVE-2018-3136 

Reference:         ASB-2018.0290
                   ASB-2018.0256
                   ESB-2019.1383
                   ESB-2018.3260
                   ESB-2018.3258
                   ESB-2018.3164

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=ibm10881644

- --------------------------BEGIN INCLUDED TEXT--------------------

Multiple vulnerabilities in IBM SDK, and Ruby on Rails affect BigFix Compliance

Product:             IBM Endpoint Manager for Security and Compliance
Software version:    1.7-1.10.0
Operating system(s): AIX, Linux, Red Hat, Ubuntu, Windows
Reference #:         0881644

Security Bulletin

Summary

The BigFix Compliance product may be subject to third-party vulnerabilities in
the areas of confidentiality, integrity, availability, and others. These
vulnerabilities have been addressed in release 1.10.1. Further details on the
specific modules, scores, and vulnerabilities are provided below.

Vulnerability Details

CVEID : (2019-5419)

DESCRIPTION : Ruby on Rails Action View module is vulnerable to a denial of
service, caused by improper input validation. By sending specially-crafted
accept headers, a remote attacker could exploit this vulnerability to cause a
denial of service condition.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
158110 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)
CVE Link http://cve.mitre.org/cgi-bin/cvename.cginame=CVE-2019-5419

CVEID : (2019-5418)

DESCRIPTION : Ruby on Rails Action View module could allow a remote attacker to
obtain sensitive information, caused by improper input validation. By sending
specially-crafted accept headers, an attacker could exploit this vulnerability
to obtain arbitrary file contents on the system.

CVSS Base Score: 7.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
158109 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)
CVE Link http://cve.mitre.org/cgi-bin/cvename.cginame=CVE-2019-5418

CVEID : (2019-5420)

DESCRIPTION : Ruby on Rails could allow a remote attacker to execute arbitrary
code on the system, caused by an issue with the ability to obtain development
mode secret token. By sending a specially-crafted request with the secret
token, an attacker could exploit this vulnerability to execute arbitrary code
on the system.

CVSS Base Score: 9.8
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
158111 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
CVE Link http://cve.mitre.org/cgi-bin/cvename.cginame=CVE-2019-5420
CVEID :(2018-3139)

DESCRIPTION : An unspecified vulnerability in Oracle Java SE related to the
Java SE, Java SE Embedded Networking component could allow an unauthenticated
attacker to obtain sensitive information resulting in a low confidentiality
impact using unknown attack vectors.

CVSS Base Score: 3.1
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
151455 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N)
CVE Link: http://cve.mitre.org/cgi-bin/cvename.cginame=CVE-2018-3139
CVEID : (2018-3136)

DESCRIPTION : An unspecified vulnerability in Oracle Java SE related to the
Java SE, Java SE Embedded Security component could allow an unauthenticated
attacker to cause no confidentiality impact, low integrity impact, and no
availability impact.

CVSS Base Score: 3.4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
151452 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:N/I:L/A:N)
CVE Link: http://cve.mitre.org/cgi-bin/cvename.cginame=CVE-2018-3136
CVEID : (2018-13785)

DESCRIPTION : libpng is vulnerable to a denial of service, caused by a wrong
calculation of row_factor in the png_check_chunk_length function in pngrutil.c.
By persuading a victim to open a specially-crafted file, a remote attacker
could exploit
this vulnerability to cause a denial of service condition.

CVSS Base Score: 5.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
146015 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H)
CVE Link: http://cve.mitre.org/cgi-bin/cvename.cginame=CVE-2018-13785

CVEID : (2018-3214)

DESCRIPTION : An unspecified vulnerability in Oracle Java SE related to the
Java SE, Java SE Embedded, JRockit Sound component could allow an
unauthenticated attacker to cause a denial of service resulting in a low
availability impact using unknown attack vectors.

CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
151530 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)
CVE Link: http://cve.mitre.org/cgi-bin/cvename.cginame=CVE-2018-3214
CVEID : (2018-3180)

DESCRIPTION : An unspecified vulnerability in Oracle Java SE related to the
Java SE, Java SE Embedded, JRockit JSSE component could allow an
unauthenticated attacker to cause low confidentiality impact, low integrity
impact, and low availability impact.
CVSS Base Score: 5.6
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
151497 for the current score
CVSS Environmental
Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L)
CVE Link: http://cve.mitre.org/cgi-bin/cvename.cginame=CVE-2018-3180
CVEID : (2018-3149)

DESCRIPTION :An unspecified vulnerability in Oracle Java SE related to the Java
SE, Java SE Embedded, JRockit JNDI component could allow an unauthenticated
attacker to take control of the

CVSS Base Score: 8.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
151465 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H)
CVE Link: http://cve.mitre.org/cgi-bin/cvename.cginame=CVE-2018-3149
CVEID : (2018-3169)

DESCRIPTION : An unspecified vulnerability in Oracle Java SE related to the
Java SE, Java SE Embedded Hotspot component could allow an unauthenticated
attacker to take control of the system.

CVSS Base Score: 8.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
151486 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H)
CVE Link: http://cve.mitre.org/cgi-bin/cvename.cginame=CVE-2018-3169
CVEID : (2018-3183)

DESCRIPTION : An unspecified vulnerability in Oracle Java SE related to the
Java SE, Java SE Embedded, JRockit Scripting component could allow an
unauthenticated attacker to take control of the system.

CVSS Base Score: 9
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
151500 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H
CVE Link: http://cve.mitre.org/cgi-bin/cvename.cginame=CVE-2018-3183


Affected Products and Versions

+---------------------+----------------+
|Affected Product     |Affected Version|
+---------------------+----------------+
|IBM BigFix Compliance|1.7-1.10.0      |
+---------------------+----------------+


Remediation/Fixes

+-----------+------+----------------------------------------------------------+
|Product    |VRMF  |Remediation/ First Fix                                    |
+-----------+------+----------------------------------------------------------+
|IBM BigFix |      |Apply the upgrade 1.10.1 by looking for the associated    |
|Compliance |1.10.1|upgrade Fixlet in the SCA Reporting site in the BigFix    |
|           |      |Console.                                                  |
+-----------+------+----------------------------------------------------------+

Workarounds and Mitigations

None

Complete CVSS v3 Guide
On-line Calculator v3
IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Acknowledgement

We appreciate the efforts of the IBM X-Force Ethical Hacking Team (Warren
Moynihan, Jonathan Fitz-Gerald, John Zuccato, Rodney Ryan, Chris Shepherd,
Dmitriy Beryoza) in discovering these issues.

Change History

October 2018: Original version published
*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=fidG
-----END PGP SIGNATURE-----