-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.2180
        Security Bulletin: Multiple vulnerabilities in IBM Tealeaf
                            Customer Experience
                             15 September 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Tealeaf Customer Experience
Publisher:         IBM
Operating System:  Windows
                   Linux variants
                   Virtualisation
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated      
                   Denial of Service               -- Remote/Unauthenticated      
                   Cross-site Scripting            -- Existing Account            
                   Provide Misleading Information  -- Remote with User Interaction
                   Reduced Security                -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-5997 CVE-2016-5996 CVE-2016-5978
                   CVE-2016-5977 CVE-2016-5976 CVE-2016-5975
                   CVE-2016-3191 CVE-2016-1283 CVE-2015-3210
                   CVE-2015-2328 CVE-2015-2327 CVE-2014-9769

Reference:         ESB-2016.1833

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=swg21989048
   http://www.ibm.com/support/docview.wss?uid=swg21990216

Comment: This bulletin contains two (2) IBM security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Multiple vulnerabilities in PCRE library affect IBM
Tealeaf Customer Experience

Security Bulletin

Document information

More support for:

Tealeaf Customer Experience

Software version:

Version Independent

Operating system(s):

Platform Independent

Reference #:

1989048

Modified date:

2016-09-13

Summary

Multiple PCRE vulnerabilities were disclosed on November 28, 2015; March 23,
2016; and June 8, 2016. PCRE is used by IBM Tealeaf Customer Experience. IBM
Tealeaf Customer Experience has addressed the applicable CVEs.

Vulnerability Details

CVEID:

CVE-2014-9769

DESCRIPTION:

PCRE is vulnerable to a denial of service, caused by the failure to properly
use table jumps to optimize nested alternatives by pcre_jit_compile.c. A
remote attacker could exploit this vulnerability using a specially crafted
string to corrupt the stack and cause a segmentation fault.

CVSS Base Score: 5.3

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/111793

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID:

CVE-2015-2328

DESCRIPTION:

PCRE is vulnerable to a denial of service, caused by the improper handling of
patterns with certain internal recursive back references. A remote attacker
could exploit this vulnerability using a specially crafted regular expression
to cause a segmentation fault.

CVSS Base Score: 5.3

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/109276

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID:

CVE-2016-1283

DESCRIPTION:

PCRE is vulnerable to a heap-based buffer overflow, caused by the improper
handling of patterns by the pcre_compile2() function. By using a specially
crafted regular expression, a remote attacker could overflow a buffer and
execute arbitrary code on the system or cause the application to crash.

CVSS Base Score: 7.3

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/109363

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)

CVEID:

CVE-2015-2327

DESCRIPTION:

PCRE is vulnerable to a denial of service, caused by the improper handling of
patterns with certain recursion. A remote attacker could exploit this
vulnerability using a specially crafted regular expression to cause a
segmentation fault.

CVSS Base Score: 5.3

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/109275

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID:

CVE-2015-3210

DESCRIPTION:

PCRE is vulnerable to a heap-based buffer overflow. By sending a specially-
crafted regular expression, an attacker could overflow a buffer and execute
arbitrary code on the system.

CVSS Base Score: 7.5

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/103511

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVEID:

CVE-2016-3191

DESCRIPTION:

PCRE and PCRE2 are vulnerable to a stack-based buffer overflow, caused by the
improper handling of the (*ACCEPT) substring by the compile_branch function
in pcre_compile.c. By using a specially-crafted regular expression, a remote
attacker could overflow a buffer and execute arbitrary code on the system or
cause the application to crash.

CVSS Base Score: 7.3

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/111583

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)

Affected Products and Versions

IBM Tealeaf Customer Experience: v8.0-v9.0.2

Remediation/Fixes

Product                              VRMF                              Remediation/First Fix
IBM Tealeaf Customer Experience      9.0.2A                            PCA: https://www.ibm.com/support/entry/portal/search_results?sn=spe&filter=keywords:ibmsupportfixcentralsearch&q=9.0.2A_IBMTealeaf_PCA-3732-5_SecurityRollup_FixPack
                                                                       Tealeaf CX: https://www.ibm.com/support/entry/portal/search_results?sn=spe&filter=keywords:ibmsupportfixcentralsearch&q=9.0.2.5224_9.0.2A_IBMTealeaf_CXUpgrade_FixPack3
IBM Tealeaf Customer Experience      9.0.2                             PCA: https://www.ibm.com/support/entry/portal/search_results?sn=spe&filter=keywords:ibmsupportfixcentralsearch&q=9.0.2_IBMTealeaf_PCA-3682-5_SecurityRollup_FixPack
                                                                       Tealeaf CX: https://www.ibm.com/support/entry/portal/search_results?sn=spe&filter=keywords:ibmsupportfixcentralsearch&q=9.0.2.1223_IBMTealeaf_CXUpgrade_FixPack3
IBM Tealeaf Customer Experience      9.0.1A                            PCA: https://www.ibm.com/support/entry/portal/search_results?sn=spe&filter=keywords:ibmsupportfixcentralsearch&q=9.0.1A_IBMTealeaf_PCA-3724-5_SecurityRollup_FixPack
                                                                       Tealeaf CX: https://www.ibm.com/support/entry/portal/search_results?sn=spe&filter=keywords:ibmsupportfixcentralsearch&q=9.0.1.5108_9.0.1A_IBMTealeaf_CXUpgrade_FixPack5
IBM Tealeaf Customer Experience      9.0.1                             PCA: https://www.ibm.com/support/entry/portal/search_results?sn=spe&filter=keywords:ibmsupportfixcentralsearch&q=9.0.1_IBMTealeaf_PCA-3673-5_SecurityRollup_FixPack
                                                                       Tealeaf CX: https://www.ibm.com/support/entry/portal/search_results?sn=spe&filter=keywords:ibmsupportfixcentralsearch&q=9.0.1.1117_IBMTealeaf_CXUpgrade_FixPack5
IBM Tealeaf Customer Experience      9.0.0, 9.0.0A                     You can contact the Technical Support team for guidance.
IBM Tealeaf Customer Experience      8.8                               PCA: https://www.ibm.com/support/entry/portal/search_results?sn=spe&filter=keywords:ibmsupportfixcentralsearch&q=8.8_IBMTealeaf_PCA-3625-5_SecurityRollup_FixPack
                                                                       Tealeaf CX: https://www.ibm.com/support/entry/portal/search_results?sn=spe&filter=keywords:ibmsupportfixcentralsearch&q=8.8.0.9049_IBMTealeaf_CXUpgrade_FixPack9
IBM Tealeaf Customer Experience      8.7                               PCA: https://www.ibm.com/support/entry/portal/search_results?sn=spe&filter=keywords:ibmsupportfixcentralsearch&q=8.7_IBMTealeaf_PCA-3615-5_SecurityRollup_FixPack
                                                                       Tealeaf CX: https://www.ibm.com/support/entry/portal/search_results?sn=spe&filter=keywords:ibmsupportfixcentralsearch&q=8.7.1.8847_IBMTealeaf_CXUpgrade_FixPack10
IBM Tealeaf Customer Experience      8.6 and earlier                   You can contact the Technical Support team for guidance.

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to

My Notifications

to be notified of important product support alerts like this.

References

Complete CVSS v2 Guide

On-line Calculator v2

Complete CVSS v3 Guide

On-line Calculator v3

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

Change History

13 September 2016: Initial version

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- ---

Security Bulletin: Multiple vulnerabilities in IBM Tealeaf Customer
Experience portal

Security Bulletin

Document information

More support for:

Tealeaf Customer Experience

Software version:

Version Independent

Operating system(s):

Platform Independent

Reference #:

1990216

Modified date:

2016-09-14

Summary

The IBM Tealeaf Customer Experience web portal is vulnerable to cross-site
scripting and redirect attacks and does not manage portal passwords as
documented.

Vulnerability Details

CVEID:

CVE-2016-5975

DESCRIPTION:

IBM Tealeaf Customer Experience is vulnerable to cross-site scripting. This
vulnerability allows users to embed arbitrary JavaScript code in the Web UI
thus altering the intended functionality potentially leading to credentials
disclosure within a trusted session.

CVSS Base Score: 5.4

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/116368

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N)

CVEID:

CVE-2016-5976

DESCRIPTION:

IBM Tealeaf Customer Experience could allow a privileged user to obtain
passwords to Tealeaf components.

CVSS Base Score: 4.9

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/116369

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N)

CVEID:

CVE-2016-5977

DESCRIPTION:

IBM Tealeaf Customer Experience could allow a remote attacker to conduct
phishing attacks, using an open redirect attack. By persuading a victim to
visit a specially-crafted Web site, a remote attacker could exploit this
vulnerability to spoof the URL displayed to redirect a user to a malicious
Web site that would appear to be trusted. This could allow the attacker to
obtain highly sensitive information or conduct further attacks against the
victim.

CVSS Base Score: 6.8

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/116370

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:N/I:H/A:N)

CVEID:

CVE-2016-5978

DESCRIPTION:

IBM Tealeaf Customer Experience is vulnerable to cross-site scripting. This
vulnerability allows users to embed arbitrary JavaScript code in the Web UI
thus altering the intended functionality potentially leading to credentials
disclosure within a trusted session.

CVSS Base Score: 5.4

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/116371

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N)

CVEID:

CVE-2016-5996

DESCRIPTION:

IBM Tealeaf Customer Experience does not enforce minimum password lengths
which could make it more susceptable to brute force attacks.

CVSS Base Score: 7.5

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/116654

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)

CVEID:

CVE-2016-5997

DESCRIPTION:

IBM Tealeaf Customer Experience allows authenticated users to bypass security
restrictions and change their password to one that does not meet minimum
security standards.

CVSS Base Score: 4.3

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/116655

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N)

Affected Products and Versions

IBM Tealeaf Customer Experience 8.0-9.0.2

Remediation/Fixes

Product                              VRMF                              Remediation/First Fix
IBM Tealeaf Customer Experience      9.0.2A                            https://www.ibm.com/support/entry/portal/search_results?sn=spe&filter=keywords:ibmsupportfixcentralsearch&q=9.0.2.5224_9.0.2A_IBMTealeaf_CXUpgrade_FixPack3
IBM Tealeaf Customer Experience      9.0.2                             https://www.ibm.com/support/entry/portal/search_results?sn=spe&filter=keywords:ibmsupportfixcentralsearch&q=9.0.2.1223_IBMTealeaf_CXUpgrade_FixPack3
IBM Tealeaf Customer Experience      9.0.1A                            https://www.ibm.com/support/entry/portal/search_results?sn=spe&filter=keywords:ibmsupportfixcentralsearch&q=9.0.1.5108_9.0.1A_IBMTealeaf_CXUpgrade_FixPack5
IBM Tealeaf Customer Experience      9.0.1                             https://www.ibm.com/support/entry/portal/search_results?sn=spe&filter=keywords:ibmsupportfixcentralsearch&q=9.0.1.1117_IBMTealeaf_CXUpgrade_FixPack5
IBM Tealeaf Customer Experience      9.0.0, 9.0.0A                     You can contact the Technical Support team for guidance.
IBM Tealeaf Customer Experience      8.8                               https://www.ibm.com/support/entry/portal/search_results?sn=spe&filter=keywords:ibmsupportfixcentralsearch&q=8.8.0.9049_IBMTealeaf_CXUpgrade_FixPack9
IBM Tealeaf Customer Experience      8.7                               https://www.ibm.com/support/entry/portal/search_results?sn=spe&filter=keywords:ibmsupportfixcentralsearch&q=8.7.1.8847_IBMTealeaf_CXUpgrade_FixPack10
IBM Tealeaf Customer Experience      8.6 and earlier                   You can contact the Technical Support team for guidance.

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to

My Notifications

to be notified of important product support alerts like this.

References

Complete CVSS v3 Guide

On-line Calculator v3

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

Change History

14 September 2016: Initial version

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=0T6i
-----END PGP SIGNATURE-----