-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2010.0188.2
                    Security Notice for CA Service Desk
                             24 February 2010

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          CA Service Desk
Publisher:        Computer Associates
Operating System: UNIX variants (UNIX, Linux, OSX)
                  Windows
Impact/Access:    Cross-site Scripting -- Remote with User Interaction
Resolution:       Mitigation
CVE Names:        CVE-2008-1947  

Reference:        ESB-2008.0575

Revision History: February 24 2010: Added Operating System
                  February 24 2010: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----

CA20100222-01: Security Notice for CA Service Desk

Issued: February 22, 2010

CA's support is alerting customers to a security risk with CA Service
Desk r12.1. The release of Tomcat as included with CA Service Desk
r12.1 is potentially susceptible to a cross-site scripting
vulnerability. CA has issued a technical document that describes
remediation procedures.

Risk Rating

Medium

Platforms

Windows
Unix

Affected Products

CA Service Desk r12.1

How to determine if the installation is affected

Customers can use the instructions in technical document TEC503137 to
determine if an installation may be affected.

Solution

Follow the instructions in technical document TEC503137.
(line may wrap)
https://support.ca.com/irj/portal/anonymous/redirArticles?reqPage=sear
ch&searchID=TEC503137

References

CVE-2008-1947

Change History

Version 1.0: Initial Release

If additional information is required, please contact CA Support at
http://support.ca.com/

If you discover a vulnerability in CA products, please report your
findings to the CA Product Vulnerability Response Team.

- -----BEGIN PGP SIGNATURE-----
Version: PGP 8.1

iQEVAwUBS4MO/JI1FvIeMomJAQEJ0AgAtPTeURZRFLbsh94ttXzoTQpkYwXEoFls
SKOYsYZDNXTtlC0x2ZTTRlA0MKMXvCuFPJVFDzhwMs1mkJnL6lf+EkArK1R1B3vW
5IBysmAjrFQN6KONMlD9KMWJeGaaJlCwcA664OUE/tNFhXp+blSet6fKwKU6eHkC
vuhO2RT1+DhkNTRs4QN+aOfjqLrkmA8DnGjQeTA2FLu/l3YroBQHwwlKuXpHNzZ6
RHERx7T0jDzzgtpWRjX6sHTiEW852Ds8ozLSygQJYUByWQBdXbxgsBFpiYi5a66+
D4UcBwdiXiWvYTAbyffs6ViYj/PosWpxirQL1lahfr1K5Mkp/tIpLA==
=t2FJ
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFLhI7+/iFOrG6YcBERAtuBAJ9eVqXCxcNUEB4uaoewI0JhRAVl8gCeL8Mc
WajdX2P9CFRDjpCb3FuehSs=
=IY67
-----END PGP SIGNATURE-----