-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0567
IBM Security Bulletin: BigFix deployments with internet-facing relays that
        are not configured as authenticating are prone to security
                          threats (CVE-2019-4061)
                             25 February 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM BigFix Platform
Publisher:         IBM
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-4061  

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=ibm10870242

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: BigFix deployments with internet-facing relays that are not
configured as authenticating are prone to security threats (CVE-2019-4061)

Document information

More support for: IBM BigFix Platform

Component: Not Applicable

Software version: 9.2, 9.5

Operating system(s): Platform Independent

Reference #: 0870242

Modified date: 18 February 2019

Summary

Internet-facing relays, if any, in a BigFix deployment might be configured as
non-authenticating, which exposes the deployment to security risks. Security
attacks in this context might mean unauthorized access to the relays and any
content or actions, and download packages associated with them or to the Relay
Diagnostics page that might contain sensitive information (for example:
software, vulnerability information, and passwords).

Vulnerability Details

CVEID: CVE-2019-4061
DESCRIPTION: IBM BigFix Platform could allow an attacker to query the relay
remotely and gather information about the updates and fixlets deployed to the
associated sites due to not enabling authenticated access.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
156869 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

+------------------------------+-----------------+
| Affected IBM BigFix Platform |Affected Versions|
+------------------------------+-----------------+
|BigFix Platform               |  9.5 - 9.5.11   |
+------------------------------+-----------------+
|BigFix Platform               |  9.2 - 9.2.16   |
+------------------------------+-----------------+


Remediation/Fixes

Note: The following procedure applies to both 9.2.x and 9.5.x.

To remediate the security vulnerability, configure the internet-facing relays
in your BigFix deployment as "authenticating".  When a relay is configured as
authenticating, only the BigFix clients in your environment can connect to it
and all the communication between them happens through TLS (HTTPS). This
configuration also prevents any unauthorized access to the Relay Diagnostics
page.

To enable the relays in your environment for authentication, do the following
steps:

 1. On the BES Support website, find the BES Client Settings: Enable Relay
    authentication fixlet.
 2. Run the fixlet and wait for the action to finish. 

For more details, see   Authenticating Relays .


CVE-to-Component Breakdown

+----------------------------+------------------------------+
|            CVEs            |Affected Components           |
+----------------------------+------------------------------+
| CVE-2019-4061              |Internet-facing relays, if    |
|                            |any.                          |
+----------------------------+------------------------------+

Workarounds and Mitigations

Using firewall rules to restrict access to a specific IP range or VPN-based
connection management can limit the exposure. Note that a skilled attacker may
still be able to overcome these restrictions through spoofing or gaining
access to other machines on the trusted network.

Change History

2019-02-12: Added CVE/CVSS details, added mitigation steps.
2019-02-04: Original version published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=GNQJ
-----END PGP SIGNATURE-----