-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3485
  Multiple vulnerabilities patched in IBM Marketing Platform & Operations
                              7 November 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Marketing Platform
                   IBM Marketing Operations
Publisher:         IBM
Operating System:  AIX
                   Linux variants
                   Solaris
                   Windows
Impact/Access:     Denial of Service        -- Remote/Unauthenticated
                   Access Confidential Data -- Remote/Unauthenticated
                   Reduced Security         -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-7957 CVE-2017-5644 CVE-2017-1119
                   CVE-2017-1116 CVE-2017-1108 

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=ibm10738737
   http://www.ibm.com/support/docview.wss?uid=ibm10738497
   http://www.ibm.com/support/docview.wss?uid=ibm10738741
   http://www.ibm.com/support/docview.wss?uid=ibm10738529
   http://www.ibm.com/support/docview.wss?uid=ibm10738519

Comment: This bulletin contains five (5) IBM security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Open Source XStream Vulnerabilities Affect IBM Marketing
Platform and IBM Marketing Operations (CVE-2017-7957)

Security Bulletin

Document information
Software version: 9.1.0, 9.1.2, 10.1
Operating system(s): AIX, Linux, Solaris, Windows
Reference #: 0738737
Modified date: 05 November 2018

Summary

IBM Marketing Platform and IBM Marketing Operations impacted by XStream
vulnerabilities.

Vulnerability Details

CVEID: CVE-2017-7957
DESCRIPTION: XStream is vulnerable to a denial of service, caused by the
improper handling of attempts to create an instance of the primitive type
'void' during unmarshalling. A remote attacker could exploit this vulnerability
to cause the application to crash.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
125800 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

Affected Products and Versions

9.1.0, 9.1.2, 10.1

Remediation/Fixes

+------------------------------------------------------------------------------------------+
|Product                    |VRMF      |Remediation/Fix                                    |
|---------------------------+----------+---------------------------------------------------|
|IBM Marketing Operations   |          |                                                   |
|and IBM Marketing Platform |9.1.0     |9.1.0.13                                           |
|---------------------------+----------+---------------------------------------------------|
|IBM Marketing Operations   |          |                                                   |
|and IBM Marketing Platform |9.1.2     |9.1.2.6-IBM_MP-IF01                                |
|---------------------------+----------+---------------------------------------------------|
|IBM Marketing Operations   |10.1      |10.1.0.1                                           |
|and IBM Marketing Platform |          |                                                   |
+------------------------------------------------------------------------------------------+

Workarounds and Mitigations

None

Change History

5 November 2018 Original document published

- --------------------------------------------------------------------------------

Security Bulletin: Excessive Comments Vulnerability Affects IBM Marketing
Operations (CVE-2017-1116)

Security Bulletin

Document information
Software version: 9.1.0, 9.1.2, 10.0, 10.1
Operating system(s): AIX, Linux, Solaris, Windows
Reference #: 0738497
Modified date: 05 November 2018

Summary

IBM Marketing Operations displays excessive comments on the client side.

Vulnerability Details

CVEID: CVE-2017-1116
DESCRIPTION: IBM Campaign contains excessive details on the client side which
could provide information useful for an authenticated user to conduct other
attacks.
CVSS Base Score: 4.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
121154 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

9.1.0, 9.1.2, 10.0, 10.1

Remediation/Fixes

+-----------------------------------------------------------------------------+
|Product        |VRMF     |Remediation                                        |
|---------------+---------+---------------------------------------------------|
|IBM Marketing  |9.1.0    |9.1.0.13                                           |
|Operations     |         |                                                   |
|---------------+---------+---------------------------------------------------|
|IBM Marketing  |9.1.2    |9.1.2.4_IF01 and 9.1.2.5                           |
|Operations     |         |                                                   |
|---------------+---------+---------------------------------------------------|
|IBM Marketing  |10.0     |10.0.0.3                                           |
|Operations     |         |                                                   |
|---------------+---------+---------------------------------------------------|
|IBM Marketing  |10.1     |10.1.0.1                                           |
|Operations     |         |                                                   |
+-----------------------------------------------------------------------------+

Workarounds and Mitigations

None

Change History

5 November 2018 Original document published

- -------------------------------------------------------------------------------

Security Bulletin: Apache POI Vulnerability Affects IBM Marketing Operations
(CVE-2017-5644)

Security Bulletin

Document information
Software version: 9.1, 9.1.2, 10.1
Operating system(s): AIX, Linux, Solaris, Windows
Reference #: 0738741
Modified date: 05 November 2018

Summary

IBM Marketing Operations contains an open source Apache POI vulnerability.

Vulnerability Details

CVEID: CVE-2017-5644
DESCRIPTION: Apache POI is vulnerable to a denial of service, cause by an XML
External Entity Injection (XXE) error when processing XML data. By using a
specially-crafted OOXML file, a remote attacker could exploit this
vulnerability to consume all available CPU resources.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
123699 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

Affected Products and Versions

IBM Campaign 9.1, 9.1.2, 10.1

Remediation/Fixes

+-----------------------------------------------------------------------------+
|Product        |VRMF     |Remediation                                        |
|---------------+---------+---------------------------------------------------|
|IBM Marketing  |9.1      |9.1.0.12.iF1                                       |
|Operations     |         |                                                   |
|---------------+---------+---------------------------------------------------|
|IBM Marketing  |9.1.2    |9.1.2.6.iF1                                        |
|Operations     |         |                                                   |
|---------------+---------+---------------------------------------------------|
|IBM Marketing  |10.1     |10.1.0.1                                           |
|Operations     |         |                                                   |
+-----------------------------------------------------------------------------+

Workarounds and Mitigations

None


Change History

5 November 2018 Initial document published

- -------------------------------------------------------------------------------

Security Bulletin: A Server-Side Validation Vulnerability Affects IBM Marketing
Platform (CVE-2017-1108)

Security Bulletin

Document information
Software version: 9.1.0, 9.1.2, 10.0, 10.1
Operating system(s): AIX, Linux, Solaris, Windows
Reference #: 0738529
Modified date: 06 November 2018

Summary

IBM Marketing Platform is impacted by a server-side validation vulnerability.

Vulnerability Details

CVEID: CVE-2017-1108
DESCRIPTION: IBM Marketing Platform does not validate input which could allow
an authenticated attacker to manipulate the control flow of the server.
CVSS Base Score: 4.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
120907 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N)

Affected Products and Versions

9.1.0, 9.1.2, 10.0, 10.1

Remediation/Fixes

+-----------------------------------------------------------------------------+
|Product        |VRMF     |Remediation                                        |
|---------------+---------+---------------------------------------------------|
|IBM Marketing  |9.1.0    |9.1.0.13                                           |
|Operations     |         |                                                   |
|---------------+---------+---------------------------------------------------|
|IBM Marketing  |9.1.2    |9.1.2.8                                            |
|Operations     |         |                                                   |
|---------------+---------+---------------------------------------------------|
|IBM Marketing  |10.0     |10.0.0.3                                           |
|Operations     |         |                                                   |
|---------------+---------+---------------------------------------------------|
|IBM Marketing  |10.1     |10.1.0.1                                           |
|Operations     |         |                                                   |
+-----------------------------------------------------------------------------+

Workarounds and Mitigations

None

Change History

5 November 2018 Initial document published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

- -------------------------------------------------------------------------------

Security Bulletin: A Server File Path Disclosure Vulnerability Affects IBM
Marketing Operations (CVE-2017-1119)

Security Bulletin

Document information
Software version: 9.1.0, 9.1.2, 10.1
Operating system(s): AIX, Linux, Solaris, Windows
Reference #: 0738519
Modified date: 05 November 2018

Summary

IBM Marketing Operations is impacted by a server file path disclosure
vulnerability.

Vulnerability Details

CVEID: CVE-2017-1119
DESCRIPTION: IBM Marketing Operations could allow a remote attacker to obtain
sensitive information. An attacker could send a specially-crafted request to
cause an error message to be returned containing the full root path. An
attacker could use this information to launch further attacks against the
affected system.
CVSS Base Score: 4.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
121171 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

9.1.0, 9.1.2, 10.1

Remediation/Fixes

+-----------------------------------------------------------------------------+
|Product        |VRMF     |Remediation                                        |
|---------------+---------+---------------------------------------------------|
|IBM Marketing  |9.1.0    |9.1.0.13                                           |
|Operations     |         |                                                   |
|---------------+---------+---------------------------------------------------|
|IBM Marketing  |9.1.2    |9.1.2.8                                            |
|Operations     |         |                                                   |
|---------------+---------+---------------------------------------------------|
|IBM Marketing  |10.1     |10.1.0.1                                           |
|Operations     |         |                                                   |
+-----------------------------------------------------------------------------+

Workarounds and Mitigations

None

Change History

5 November 2018 Original document published

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBW+KJNGaOgq3Tt24GAQi+dhAA1n6p4DCXmGZog+jfeamt/UNMLHqGeQad
46VTq4N4IvOGH66q0yiIVXHSADBHzxNHHH7SP6xthXFelSB9zvNJYfBopz1TBJNk
EKEGubOuTI8N8MQZIvjpuf3HMBubaYl+srUL05ra7es0/7UBaJvoMblBZEMI3tcV
MtvXV+lDZeO/BsMLj1zPOaXOloZPEHwUe5oKRqA4YPbkEShHNKrWEEbucB8D15RZ
MoMEXbCDfj4nGnf97y62aSP9q4MTdvkGFcnKxFTANbBj12B5l1R3GfOLSbuAUO4z
g0LIok2n66r4mwqqllA6uMqB79atjxE/gWCAO801Eq2o7navtbAEEzY4ZEtA3oWY
BzceNXXE6gIUzdAUSaGiv1LWMiVQiw4VWtsjcj7n/FY8DgoiLnzP7GthabJiqc+f
4pMwIk4T0lwJvZEfXC6sxoAhA5TIJNHU994FYMG+miOBGok/m8fw8TwbjnsZCRPZ
7JyRTAahN1Oon8H6PdMYbarBfLjT4EyQnNLnxzEWKPtK5C4Mww9IoxwsU1j52r3+
SCL8S6zVD7XIJhIRhdXsm8qRBmcu3cVphfDIsAQigNuUtbR1Ay5VF0hpkArhcCVU
VsgzG9mu6fI070aZb5W8elGBUIPTbNOAWMx3oEBKhkWm8GxMREtzJ/RLHzk9yOGs
shB3ybRhxe4=
=Ufss
-----END PGP SIGNATURE-----