-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0325
    IBM OpenPages GRC Platform is affected by multiple vulnerabilities
                              6 February 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM OpenPages GRC Platform
Publisher:         IBM
Operating System:  AIX
                   Linux variants
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated      
                   Cross-site Scripting            -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-12626 CVE-2016-1000031 CVE-2014-5191

Reference:         ASB-2019.0027
                   ESB-2018.2790
                   ESB-2015.0433

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=ibm10728739
   http://www.ibm.com/support/docview.wss?uid=ibm10869562
   http://www.ibm.com/support/docview.wss?uid=ibm10728743

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: IBM OpenPages GRC Platform is affected by Apache POI
vulnerability (CVE-2017-12626)

Security Bulletin

Document information

More support for: OpenPages GRC Platform

Component: --

Software version: 7.3, 7.4, 8.0

Operating system(s): AIX, Linux, Windows

Reference #: 0728739

Modified date: 01 February 2019

Summary

IBM OpenPages GRC Platform has addressed Apache POI vulnerability
(CVE-2017-12626)

Vulnerability Details

CVEID: CVE-2017-12626
DESCRIPTION: Apache POI is vulnerable to a denial of service, caused by an error
while parsing malicious WMF, EMF, MSG and macros and specially crafted DOC, PPT
and XLS. By persuading a victim to open a specially crafted file, a remote
attacker could exploit this vulnerability to cause the application to enter into
an infinite loop or an out of memory exception.
CVSS Base Score: 5.5
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/138361 for the current
score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H)

Affected Products and Versions

IBM OpenPages GRC Platform versions 7.3 through 8.0

Remediation/Fixes

A fix has been created for each affected version of the named product.
Download and install the fix as soon as possible. Fixes and installation
instructions are provided at the URLs listed below:


Product                           VRMF     Remediation/First Fix
IBM OpenPages GRC Platform 8.0    8.0.0.2  https://www.ibm.com/support/docview.wss?uid=ibm10744175

IBM OpenPages GRC Platform 7.3.0  7.3.0.3  https://www.ibm.com/support/docview.wss?uid=ibm10794867

Workarounds and Mitigations

None known, apply fixes.


Reference

Complete CVSS v3 Guide On-line Calculator v3

Related Information

IBM Secure Engineering Web Portal IBM Product Security Incident Response Blog

Change History

25 Jan 2019: Original version published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT
WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND
FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE
IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------------------------------------------------------------

Security Bulletin: IBM OpenPages GRC Platform is affected by CKEditor
(Preview Plugin) vulnerability (CVE-2014-5191)

Security Bulletin

Document information

More support for: OpenPages GRC Platform

Component: --

Software version: 7.3, 7.4, 8.0

Operating system(s): AIX, Linux, Windows

Reference #: 0869562

Modified date: 04 February 2019

Summary

IBM OpenPages GRC Platform has addressed CKEditor (Preview Plugin)
vulnerability (CVE-2014-5191)

Vulnerability Details

CVEID: CVE-2014-5191
DESCRIPTION: Preview Plugin for CKEditor is vulnerable to cross-site scripting,
caused by improper validation of user-supplied input. A remote attacker could
exploit this vulnerability using a specially- crafted URL to execute script in a
victim's Web browser within the security context of the hosting Web site, once
the URL is clicked. An attacker could use this vulnerability to steal the
victim's cookie-based authentication credentials.
CVSS Base Score: 4.3
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/95197 for the current
score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:N/I:P/A:N)

Affected Products and Versions

IBM OpenPages GRC Platform versions 7.3 through 8.0

Remediation/Fixes

A fix has been created for each affected version of the named product.
Download and install the fix as soon as possible. Fixes and installation
instructions are provided at the URLs listed below:


Product                           VRMF     Remediation/First Fix
IBM OpenPages GRC Platform 8.0    8.0.0.2  https://www.ibm.com/support/docview.wss?uid=ibm10744175

IBM OpenPages GRC Platform 7.3.0  7.3.0.3  https://www.ibm.com/support/docview.wss?uid=ibm10794867

Workarounds and Mitigations

None known, apply fixes.


Reference

Complete CVSS v3 Guide On-line Calculator v3

Related Information

IBM Secure Engineering Web Portal IBM Product Security Incident Response Blog

Acknowledgement

The vulnerability was reported to IBM by Steve Petz

Change History

25 Jan 2019: Original version published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT
WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND
FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE
IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.


- --------------------------------------------------------------------------------

Security Bulletin: IBM OpenPages GRC Platform is affected by a vulnerability
in Apache Commons FileUpload (CVE-2016-1000031)

Security Bulletin

Document information

More support for: OpenPages GRC Platform

Component: --

Software version: 7.3, 7.4, 8.0

Operating system(s): AIX, Linux, Windows

Reference #: 0728743

Modified date: 01 February 2019

Summary

IBM OpenPages GRC Platform has addressed vulnerability in Apache Commons
FileUpload (CVE-2016-1000031)

Vulnerability Details

CVEID: CVE-2016-1000031
DESCRIPTION: Apache Commons FileUpload, as used in Novell NetIQ Sentinel and
other products, could allow a remote attacker to execute arbitrary code on the
system, caused by deserialization of untrusted data in DiskFileItem class of the
FileUpload library. A remote attacker could exploit this vulnerability to
execute arbitrary code under the context of the current process.
CVSS Base Score: 9.8
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/117957 for the current
score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

IBM OpenPages GRC Platform versions 7.3 through 8.0

Remediation/Fixes

A fix has been created for each affected version of the named product.
Download and install the fix as soon as possible. Fixes and installation
instructions are provided at the URLs listed below:


Product                           VRMF     Remediation/First Fix
IBM OpenPages GRC Platform 8.0    8.0.0.2  https://www.ibm.com/support/docview.wss?uid=ibm10744175

IBM OpenPages GRC Platform 7.3.0  7.3.0.3  https://www.ibm.com/support/docview.wss?uid=ibm10794867


Workarounds and Mitigations

None known, apply fixes.


Reference

Complete CVSS v3 Guide On-line Calculator v3

Related Information

IBM Secure Engineering Web Portal IBM Product Security Incident Response Blog

Change History

25 Jan 2019: Original version published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT
WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND
FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE
IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=SoH9
-----END PGP SIGNATURE-----