-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3977
Multiple vulnerabilities have been identified in IBM OpenPages GRC Platform
                              28 October 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM OpenPages GRC Platform
Publisher:         IBM
Operating System:  AIX
                   Linux variants
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account            
                   Create Arbitrary Files          -- Existing Account            
                   Cross-site Scripting            -- Remote with User Interaction
                   Access Confidential Data        -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-4578 CVE-2019-4505 CVE-2019-4223

Original Bulletin: 
   https://www.ibm.com/support/pages/node/1098339
   https://www.ibm.com/support/pages/node/885656
   https://www.ibm.com/support/pages/node/1076133
   https://www.ibm.com/support/pages/node/1076115
   https://www.ibm.com/support/pages/node/1076127
   https://www.ibm.com/support/pages/node/1076139

Comment: This bulletin contains six (6) IBM security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: A security vulnerability has been identified in IBM
WebSphere Application Server shipped with OpenPages GRC Platform
(CVE-2019-4505)

Document Information
More support for:
OpenPages GRC Platform

Component:
- --

Software version:
8.1, 8.0, 7.4, 7.3

Operating system(s):
AIX; Linux; Windows

Reference #:
1098339

Modified date:
25 October 2019

Security Bulletin


Summary

IBM WebSphere Application Server is shipped as a component of OpenPages GRC
Platform. Information about a security vulnerability affecting IBM WebSphere
Application Server has been published in a security bulletin.

Vulnerability Details

Please consult the security bulletin IBM WebSphere Application Server for
vulnerability details.

Affected Products and Versions

+------------------------------+----------------------------------------------+
|Principal Product and Version | Affected Supporting Product and Version      |
|(s)                           |                                              |
+------------------------------+----------------------------------------------+
|IBM OpenPages with Watson 8.1 |IBM WebSphere Application Server 9.0.0.10     |
+------------------------------+----------------------------------------------+
|IBM OpenPages GRC Platform 7.4|IBM WebSphere Application Server 9.0.0.3      |
|/8.0                          |                                              |
+------------------------------+----------------------------------------------+
|IBM OpenPages GRC Platform 7.3|IBM WebSphere Application Server 8.5.5.9      |
+------------------------------+----------------------------------------------+



Remediation/Fixes

Please consult the security bulletin IBM WebSphere Application Server for
remediation details.


Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

References

Complete CVSS v3 Guide
On-line Calculator v3

Off

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Acknowledgement

The vulnerability was reported to IBM by invis3ible

Change History

23 Oct 2019: Original version published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- ---

Security Bulletin: IBM OpenPages GRC Platform is affected by Information
Disclosure vulnerability

Document Information
More support for:
OpenPages GRC Platform

Component:
- --

Software version:
8.0, 7.4

Operating system(s):
AIX; Linux; Windows

Reference #:
885656

Modified date:
25 October 2019

Security Bulletin


Summary

IBM OpenPages GRC Platform has addressed potential vulnerability related to
Information Disclosure

Vulnerability Details

CVEID: CVE-2019-4223
DESCRIPTION: IBM OpenPages GRC Platform can reveal Detailed Error Messages in
WebApplication and API
CVSS Base Score: 4.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
159233 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N)


Affected Products and Versions

IBM OpenPages GRC Platform version 8.0

Remediation/Fixes

A fix has been created for each affected version of the named product. Download
and install the fix as soon as possible. Fixes and installation instructions
are provided at the URLs listed below:


+-----------------------------------------------------+----------------------------------------------------------------------+----------------------------------------------------------------------+
|Product                                              |VRMF                                                                  |Remediation/First Fix                                                 |
+-----------------------------------------------------+----------------------------------------------------------------------+----------------------------------------------------------------------+
|IBM OpenPages GRC Platform 7.4/8.0                   |8.0.0.3                                                               |https://www.ibm.com/support/pages/openpages-grc-platform-80-fix-pack-3|
|                                                     |                                                                      |                                                                      |
+-----------------------------------------------------+----------------------------------------------------------------------+----------------------------------------------------------------------+

Workarounds and Mitigations

None known, apply fixes.

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

References

Complete CVSS v3 Guide
On-line Calculator v3

Off

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

23 Oct 2019: Original version published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- ---

Security Bulletin: IBM OpenPages GRC Platform is affected by Reflected
Cross-Site Scripting

Document Information
More support for:
OpenPages GRC Platform

Component:
- --

Software version:
8.0, 7.4,

Operating system(s):
AIX; Linux; Windows

Reference #:
1076133

Modified date:
25 October 2019

Security Bulletin


Summary

IBM OpenPages GRC Platform is affected by Reflected Cross-Site Scripting

Vulnerability Details

IBM OpenPages GRC platform has addressed a potential vulnerability related to
Reflected Cross-Site Scripting.

CVEID: Not Applicable
DESCRIPTION: No CVE description.
CVSS Base Score: 5.4
CVSS Temporal Score: See Not Applicable for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N)

Affected Products and Versions

IBM OpenPages GRC Platform versions 8.0

Remediation/Fixes

A fix has been created for each affected version of the named product. Download
and install the fix as soon as possible. Fixes and installation instructions
are provided at the URLs listed below:


+------------------------------------------------------+-----------------------------------------------------------------------+-----------------------------------------------------------------------+
|Product                                               |VRMF                                                                   |Remediation/First Fix                                                  |
+------------------------------------------------------+-----------------------------------------------------------------------+-----------------------------------------------------------------------+
|IBM OpenPages GRC Platform 7.4/8.0                    |8.0.0.3.2                                                              |https://www.ibm.com/support/pages/                                     |
|                                                      |                                                                       |openpages-grc-platform-8003-interim-fix-2-0                            |
+------------------------------------------------------+-----------------------------------------------------------------------+-----------------------------------------------------------------------+



Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

References

Complete CVSS v3 Guide
On-line Calculator v3

Off

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

23 Oct 2019: Original version published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- ---

Security Bulletin: IBM OpenPages GRC Platform is affected by SQL Injection

Document Information
More support for:
OpenPages GRC Platform

Component:
- --

Software version:
8.0, 7.4

Operating system(s):
AIX; Linux; Windows

Reference #:
1076115

Modified date:
25 October 2019

Security Bulletin


Summary

IBM OpenPages GRC Platform is affected by SQL Injection

Vulnerability Details

IBM OpenPages GRC platform has addressed a potential vulnerability related to
SQL Injection.

CVEID: Not Applicable
DESCRIPTION: No CVE description.
CVSS Base Score: 7.5
CVSS Temporal Score: See Not Applicable for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

IBM OpenPages GRC platform versions 8.0

Remediation/Fixes

A fix has been created for each affected version of the named product. Download
and install the fix as soon as possible. Fixes and installation instructions
are provided at the URLs listed below:


+------------------------------------------------------+-----------------------------------------------------------------------+-----------------------------------------------------------------------+
|Product                                               |VRMF                                                                   |Remediation/First Fix                                                  |
+------------------------------------------------------+-----------------------------------------------------------------------+-----------------------------------------------------------------------+
|IBM OpenPages GRC Platform 8.0                        |8.0.0.3.2                                                              |https://www.ibm.com/support/pages/                                     |
|                                                      |                                                                       |openpages-grc-platform-8003-interim-fix-2-0                            |
+------------------------------------------------------+-----------------------------------------------------------------------+-----------------------------------------------------------------------+



Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

References

Complete CVSS v3 Guide
On-line Calculator v3

Off

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

23 Oct 2019: Original version published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- ---

Security Bulletin: IBM OpenPages GRC Platform is affected by Stored Cross-site
scripting

Document Information
More support for:
OpenPages GRC Platform

Component:
- --

Software version:
8.0, 7.4,

Operating system(s):
AIX; Linux; Windows

Reference #:
1076127

Modified date:
25 October 2019

Security Bulletin


Summary

IBM OpenPages GRC Platform is affected by Stored Cross-site scripting

Vulnerability Details

IBM OpenPages GRC platform has addressed a potential vulnerability related to
Stored Cross-Site scripting.

CVEID: CVE-2019-4578
DESCRIPTION: IBM OpenPages GRC Platform is vulnerable to cross-site scripting.
CVSS Base Score: 6.1
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
167235 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N)


Affected Products and Versions

IBM OpenPages GRC Platform versions 8.0

Remediation/Fixes

A fix has been created for each affected version of the named product. Download
and install the fix as soon as possible. Fixes and installation instructions
are provided at the URLs listed below:


+------------------------------------------------------+-----------------------------------------------------------------------+-----------------------------------------------------------------------+
|Product                                               |VRMF                                                                   |Remediation/First Fix                                                  |
+------------------------------------------------------+-----------------------------------------------------------------------+-----------------------------------------------------------------------+
|IBM OpenPages GRC Platform 8.0                        |8.0.0.3.2                                                              |https://www.ibm.com/support/pages/                                     |
|                                                      |                                                                       |openpages-grc-platform-8003-interim-fix-2-0                            |
+------------------------------------------------------+-----------------------------------------------------------------------+-----------------------------------------------------------------------+



Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

References

Complete CVSS v3 Guide
On-line Calculator v3

Off

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

23 Oct 2019: Original version published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- ---

Security Bulletin: IBM OpenPages GRC Platform may be susceptible to a file
upload vulnerability

Document Information
More support for:
OpenPages GRC Platform

Component:
- --

Software version:
8.0, 7.4

Operating system(s):
AIX; Linux; Windows

Reference #:
1076139

Modified date:
25 October 2019

Security Bulletin


Summary

IBM OpenPages GRC Platform may be susceptible to a file upload vulnerability

Vulnerability Details

IBM OpenPages GRC platform has addressed a vulnerability related to File upload

CVEID: Not Applicable
DESCRIPTION: No CVE description.
CVSS Base Score: 4.8
CVSS Temporal Score: See Not Applicable for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:N/I:H/A:N)

Affected Products and Versions

IBM OpenPages GRC Platform versions 8.0

Remediation/Fixes

A fix has been created for each affected version of the named product. Download
and install the fix as soon as possible. Fixes and installation instructions
are provided at the URLs listed below:


+------------------------------------------------------+-----------------------------------------------------------------------+-----------------------------------------------------------------------+
|Product                                               |VRMF                                                                   |Remediation/First Fix                                                  |
+------------------------------------------------------+-----------------------------------------------------------------------+-----------------------------------------------------------------------+
|IBM OpenPages GRC Platform 8.0                        |8.0.0.3.2                                                              |https://www.ibm.com/support/pages/                                     |
|                                                      |                                                                       |openpages-grc-platform-8003-interim-fix-2-0                            |
+------------------------------------------------------+-----------------------------------------------------------------------+-----------------------------------------------------------------------+



Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

References

Complete CVSS v3 Guide
On-line Calculator v3

Off

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

23 Oct 2019: Original version published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=DhJ+
-----END PGP SIGNATURE-----