-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1652
         IBM i2 Intelligent Analysis Platform is affected by a XML
                    External Entity (XXE) vulnerability
                                10 May 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM i2 Intelligent Analysis Platform
Publisher:         IBM
Operating System:  Windows
Impact/Access:     Denial of Service        -- Existing Account
                   Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-4062  

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=ibm10881746

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: IBM i2 Intelligent Analyis Platform is affected by a XML
External Entity (XXE) vulnerability

Security Bulletin

Document information

More support for: i2 Analyst's Notebook

Software version: 9.0.0, 9.0.1, 9.0.2, 9.0.3, 9.0.4, 9.0.5, 9.0.6, 9.0.7,
9.1.0, 9.1.1

Operating system(s): Windows

Reference #: 0881746

Modified date: 09 May 2019

Summary

IBM i2 Intelligent Analyis Platform has addressed the following vulnerability.

XML External Entity vulnerability. This vulnerability allows attackers to
exploit the External Entity feature of XML, resulting in the potential for an
external party to gain access to sensitive information, or cause the users
system to make calls to remote servers.

Vulnerability Details

CVEID: CVE-2019-4062
DESCRIPTION: IBM i2 Intelligent Analyis Platform is vulnerable to an XML
External Entity Injection (XXE) attack when processing XML data. A remote
attacker could exploit this vulnerability to expose sensitive information or
consume memory resources.
CVSS Base Score: 7.1
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
157007 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L)


Affected Products and Versions

IBM i2 Analyst's Notebook
9.0.0, 9.0.1, 9.0.2, 9.0.3, 9.0.4, 9.0.5, 9.0.6, 9.0.7, 9.1.0, 9.1.1

IBM i2 Analyst's Notebook Premium
9.0.0, 9.0.1, 9.0.2, 9.0.3, 9.0.4, 9.0.5, 9.0.6, 9.0.7, 9.0.8, 9.1.0, 9.1.1

IBM i2 Enterprise Insight Analysis
IBM i2 Analyst's Notebook and Notebook Premium are available in this offering.
If either have been installed from this offering, please refer to your product
downloads page to determine the version of IBM i2 Analyst's Notebook or
Notebook Premium you have included and refer to the remediation section of this
bulletin to find an associated fix


Remediation/Fixes

See below for product specific fixes. For issues or questions regarding the
fixes or upgrades, please contact IBM support.

IBM i2 Analyst's Notebook
Fixes are available for IBM i2 Analyst's Notebook versions 9.0.6 and 9.1.1. If
you are currently using versions not in the available fix table below, it is
strongly advised that you upgrade to one of the fixed versions.
Please Note, if you are an IBM i2 iBridge user you will only be able to upgrade
to IBM i2 Analyst's Notebook 9.0.6

+-------------------------+------------------------------------------------------------------------------------------------------+
|IBM i2 Analyst's Notebook|                                           Link to Fix Pack                                           |
|         Version         |                                                                                                      |
+-------------------------+------------------------------------------------------------------------------------------------------+
|                         |https://www-945.ibm.com/support/fixcentral/swg/selectFixes-parent=i2&product=                         |
|9.0.6                    |ibm/Other+software/i2+Analysts+Notebook&release=9.0.6.0&platform=Windows&                             |
|                         |function=all                                                                                          |
+-------------------------+------------------------------------------------------------------------------------------------------+
|                         |https://www-945.ibm.com/support/fixcentral/swg/selectFixes-parent=i2&product=                         |
|9.1.1                    |ibm/Other+software/i2+Analysts+Notebook&release=9.1.1.0&platform=Windows&                             |
|                         |function=all                                                                                          |
+-------------------------+------------------------------------------------------------------------------------------------------+

IBM i2 Analyst's Notebook Premium
Fixes are available for IBM i2 Analyst's Notebook versions 9.0.6 and 9.1.1. If
you are currently using versions not in the available fix table below, it is
strongly advised that you upgrade to one of the fixed versions.

+------------------------------+--------------------------------------------------------------------------------------------------------+
|  IBM i2 Analyst's Notebook   |                                            Link to Fix Pack                                            |
|       Premium Version        |                                                                                                        |
+------------------------------+--------------------------------------------------------------------------------------------------------+
|                              |https://www-945.ibm.com/support/fixcentral/swg/selectFixes-parent=i2&product=                           |
|9.0.6                         |ibm/Other+software/i2+Analysts+Notebook+Premium&release=9.0.6.0&platform=                               |
|                              |Windows&function=all                                                                                    |
|                              |                                                                                                        |
+------------------------------+--------------------------------------------------------------------------------------------------------+
|                              |https://www-945.ibm.com/support/fixcentral/swg/selectFixes-parent=i2&product=                           |
|9.1.1                         |ibm/Other+software/i2+Analysts+Notebook+Premium&release=9.1.1.0&platform=                               |
|                              |Windows&function=all                                                                                    |
|                              |                                                                                                        |
+------------------------------+--------------------------------------------------------------------------------------------------------+


Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

Reference

Complete CVSS v3 Guide
On-line Calculator v3

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Acknowledgement

The vulnerability was reported to IBM by Jose Castro Almeida

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.


                          Cross reference information
    Product     Component Platform               Version                Edition
 i2 Analyst's                      9.0.0, 9.0.1, 9.0.2, 9.0.3, 9.0.4,
   Notebook               Windows  9.0.5, 9.0.6, 9.0.7, 9.0.8, 9.1.0,
    Premium                        9.1.1

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=1Ofi
-----END PGP SIGNATURE-----