-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.1190
        Security Bulletin: IBM Lotus Foundation Multiple Cross Site
                         Scripting (CVE-2012-4848)
                             14 December 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Lotus Foundation
Publisher:         IBM
Operating System:  Linux variants
Impact/Access:     Cross-site Scripting -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-4848  

Original Bulletin: 
   http://www-01.ibm.com/support/docview.wss?uid=swg21620319

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: IBM Lotus Foundation Multiple Cross Site Scripting 
(CVE-2012-4848)

Flash (Alert)

Document information
Lotus Foundations Start

Software version:
1.2

Operating system(s):
Linux

Software edition:
All Editions

Reference #:
1620319

Modified date:
2012-12-12

Abstract

Persistent/Stored Cross-Site Scripting (XSS). A common user can launch XSS 
attack using any fields (First Name, Last Name and others). This XSS is 
executed in any logged-in user context, including admin.
Content

VULNERABILITY DETAILS:
CVE ID: CVE-2012-4848

DESCRIPTION: Cross-Site Scripting attack can be done using any of the user 
attribute fields displayed on the "Users" page in Webconfig. Exploiting the 
HTML-injection issue allows an attacker to execute HTML and Java Script code 
in the remote user context to steal cookie-based authentication credentials 
or to control how the site is rendered to the user; other attacks may also be 
possible.

CVSS:
CVSS Base Score: 3.5
CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/79537 for the 
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:S/C:N/I:P/A:N)

AFFECTED PRODUCTS:
Systems running Lotus Foundations 1.2.2b or earlier:
Lotus Foundations Start 1.2

REMEDIATION:
Upgrade the Lotus Foundations operating system to version 1.2.2c or later.

For instructions on how to upgrade your system, please see: Migrate the IBM 
Lotus Foundations core

Workaround(s):
None known

Mitigation(s):
None known

REFERENCES:

Complete CVSS Guide
On-line Calculator V2
X-Force Vulnerability Database
CVE-2012-4848


ACKNOWLEDGEMENT:
This vulnerability was reported to IBM by Ewerson Guimaraes of DcLabs 
Security Research Group.

CHANGE HISTORY:
 12 December 2012: Original copy published

*The CVSS Environment Score is customer environment specific and will 
ultimately impact the Overall CVSS Score. Customers can evaluate the impact 
of this vulnerability in their environments by accessing the links in the 
Reference section of this Flash.


Note: According to the Forum of Incident Response and Security Teams (FIRST), 
the Common Vulnerability Scoring System (CVSS) is an "industry open standard 
designed to convey vulnerability severity and help to determine urgency and 
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY 
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS 
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

Copyright and trademark information

IBM, the IBM logo and ibm.com are trademarks of International Business 
Machines Corp., registered in many jurisdictions worldwide. Other product and 
service names might be trademarks of IBM or other companies. A current list 
of IBM trademarks is available on the Web at "Copyright and trademark 
information" at www.ibm.com/legal/copytrade.shtml.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=reoD
-----END PGP SIGNATURE-----