-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.0090
           Security Bulletin: IBM Intelligent Operations Center
        vulnerability in incoming event data fields (CVE-2012-6360)
                              21 January 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          IBM Intelligent Operations Center
Publisher:        IBM
Operating System: Red Hat
Impact/Access:    Cross-site Scripting -- Remote with User Interaction
Resolution:       Patch/Upgrade
CVE Names:        CVE-2012-6360  

Reference:        http://www-01.ibm.com/support/docview.wss?uid=swg21622222

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: IBM Intelligent Operations Center vulnerability in incoming 
event data fields (CVE-2012-6360)

Flash (Alert)

Document information

IBM Intelligent Operations Center

Software version:
1.5

Operating system(s):
Linux Red Hat - xSeries

Reference #:
1622222

Modified date:
2013-01-11

Abstract

Incoming event data fields could contain malicious JavaScript code that would 
execute in the Intelligent Operations Center users web browser

Content

CVE ID: CVE-2012-6360

DESCRIPTION: IBM Intelligent Operations Center receives event data from various 
external sources, and displays the event data in various locations in the user 
interface. If the event data is not scanned, it is possible to inject malicious 
JavaScript code, which is a cross-site scripting (XSS) vulnerability.

CVSS:

CVSS Base Score: 3.5
CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/80942 for the 
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:S/C:N/I:P/A:N)

AFFECTED PRODUCTS: IBM Intelligent Operations Center 1.5.0

REMEDIATION: Apply APAR PO00211

Workaround(s): None

Mitigation(s): None

REFERENCES:

   * Complete CVSS Guide
   * On-line Calculator V2
   * IBM Intelligent Operations Center event data cross-site scripting
   * CVE-2012-6360


RELATED INFORMATION:
 IBM Secure Engineering Web Portal

* The CVSS Environment Score is customer environment specific and will 
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of 
this vulnerability in their environments by accessing the links in the 
Reference section of this Flash.

Note: According to the Forum of Incident Response and Security Teams (FIRST), 
the Common Vulnerability Scoring System (CVSS) is an "industry open standard 
designed to convey vulnerability severity and help to determine urgency and 
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY 
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS 
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT 
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

Related information

A Japanese translation is available

Copyright and trademark information

IBM, the IBM logo and ibm.com are trademarks of International Business Machines 
Corp., registered in many jurisdictions worldwide. Other product and service 
names might be trademarks of IBM or other companies. A current list of IBM 
trademarks is available on the Web at "Copyright and trademark information" at
www.ibm.com/legal/copytrade.shtml.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=rhFz
-----END PGP SIGNATURE-----