-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.1354
Security Bulletin: Vulnerability in IBM Rational ClearQuest Web Client with
         potential for Cross-Site Request Forgery (CVE-2013-0598)
                             30 September 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Rational ClearQuest
Publisher:         IBM
Operating System:  AIX
                   HP-UX
                   Linux variants
                   Solaris
                   Windows
Impact/Access:     Cross-site Request Forgery -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-0598  

Original Bulletin: 
   http://www-01.ibm.com/support/docview.wss?uid=swg21648665

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Vulnerability in IBM Rational ClearQuest Web Client with 
potential for Cross-Site Request Forgery (CVE-2013-0598)

Flash (Alert)

Document information
Rational ClearQuest
Web Client (7.1)

Software version:
7.1.2, 7.1.2.1, 7.1.2.2, 7.1.2.3, 7.1.2.4, 7.1.2.5, 7.1.2.6, 7.1.2.7, 7.1.2.8, 
7.1.2.9, 7.1.2.10, 7.1.2.11, 8.0, 8.0.0.1, 8.0.0.2, 8.0.0.3, 8.0.0.4, 8.0.0.5, 
8.0.0.6, 8.0.0.7, 8.0.1

Operating system(s):
AIX, HP-UX, Linux, Solaris, Windows

Reference #:
1648665

Modified date:
2013-09-23

Abstract

A Cross-Site Request Forgery (CSRF) Attack vulnerability exists in IBM 
Rational ClearQuest Web Client

Content

VULNERABILITY DETAILS:
CVE ID: CVE-2013-0598

DESCRIPTION:
An unspecified vulnerability in IBM Rational ClearQuest Web Client could allow 
an attacker to perform a Cross-Site Request Forgery (CSRF) Attack. A CSRF 
Attack may trick the user's web browser to perform an unwanted action.

CVSS Base Score: 3.5
CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/83611 for the 
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/AU:S/C:N/I:P/A:N)

AFFECTED VERSIONS: 
Rational ClearQuest Web v7.1 through 7.1.2.10, v8.0 through 8.0.0.7, and 
v8.0.1

REMEDIATION: 
The recommended solution is to apply the fix to all previous versions as soon 
as practical. Please see below for information on the fixes available.

Fix:
Upgrade to one of the below versions of IBM Rational ClearQuest
7.1.2.12: Download document 4035652
8.0.0.8: Download document 4035654
8.0.1.1: Download document 4035656


Workaround(s): 
None known; apply fixes. 

Mitigation(s): 
Do not visit malicious sites or click on malicious links. 

REFERENCES: 
- - Complete CVSS Guide ( http://www.first.org/cvss/cvss-guide.html ) 
- - On-line Calculator V2 ( http://nvd.nist.gov/cvss.cfm?calculator&adv&version=2 ) 
- - APAR PM88185 

RELATED INFORMATION: 
- - IBM Secure Engineering Web Portal 
- - IBM Product Security Incident Response Blog 

ACKNOWLEDGEMENT: None 

CHANGE HISTORY: 
Sept 16, 2013 Original Copy Published 

*The CVSS Environment Score is customer environment specific and will 
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of 
this vulnerability in their environments by accessing the links in the 
References section of this Flash. 

Note: According to the Forum of Incident Response and Security Teams (FIRST), 
the Common Vulnerability Scoring System (CVSS) is an "industry open standard 
designed to convey vulnerability severity and help to determine urgency and 
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY 
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS 
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT 
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=0qk5
-----END PGP SIGNATURE-----