-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.0128
                Security Bulletin: Vulnerability in Tivoli
                  Netcool/OMNIbus_WebGUI (CVE-2014-3032)
                              19 January 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Tivoli NetCool/OMNIbus Web GUI
Publisher:         IBM
Operating System:  AIX
                   Linux variants
                   Solaris
                   Windows
Impact/Access:     Cross-site Scripting -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-3032  

Original Bulletin: 
   http://www-01.ibm.com/support/docview.wss?uid=swg21694026

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Vulnerability in Tivoli Netcool/OMNIbus_WebGUI 
(CVE-2014-3032)

Document information

More support for:

Tivoli Netcool/OMNIbus

Web GUI

Software version:

7.3.0, 7.3.1, 7.4.0

Operating system(s):

AIX, Linux, Linux zSeries, Solaris, Windows

Reference #:

1694026

Modified date:

2015-01-07

Security Bulletin

Summary

IBM Netcool OMNIbus WebGUI is vulnerable to cross-site scripting, caused by 
improper validation of user-supplied input.

Vulnerability Details

CVEID: CVE-2014-3032

DESCRIPTION: IBM Netcool OMNIbus WebGUI is vulnerable to cross-site scripting,
caused by improper validation of user-supplied input. A remote attacker could
exploit this vulnerability a specially-crafted URL to execute script in a 
victim's Web browser within the security context of the hosting Web site, once
the URL is clicked. An attacker could use this vulnerability to steal the 
victim's cookie-based authentication credentials.

CVSS Base Score: 3.5

CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/93188 for the 
current score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:M/Au:S/C:N/I:P/A:N)

Effective CVSS Score:3.50

Affected Products and Versions

IBM Netcool OMNIbus WebGUI 7.3.0; 7.3.1; 7.4.0

Remediation/Fixes

WebGUI 	Release 	FP 		Link

730 			7.3.0.6 	http://www-01.ibm.com/support/docview.wss?uid=swg24029105

731 			7.3.1.7 	http://www-01.ibm.com/support/docview.wss?uid=swg24034572

740 			7.4.0.3 	http://www-01.ibm.com/support/docview.wss?uid=swg24037201

Workarounds and Mitigations

none

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support 
alerts like this.

References

Complete CVSS Guide

On-line Calculator V2

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

Change History

6 January 2015: Original Version

*The CVSS Environment Score is customer environment specific and will 
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the 
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the 
Common Vulnerability Scoring System (CVSS) is an "industry open standard 
designed to convey vulnerability severity and help to determine urgency and 
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY 
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS 
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT 
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBVLyLzxLndAQH1ShLAQIzBBAAnS1wti4WcvCCrYx7aT680XRDK9eYxw03
98dlyskz/UgjHP461N6IuxbmOeJUNhZuKPng9myqO27ckdzxF0GCY+KCntHOsChW
nrpewHWCk4AzzG4uIlRkTMx8ZSjfgq64ey90eFOJOEWV8CDDwaLSJB7stNzZTaLf
DlWdYbUUWmfbGwNz2X85MuXPMThHeeR8NOjCWepGHxIOMaADO5MpWfV1exfQWhhq
fUmQD09qCeL7tNOIyS+ZlKV17JlqIdB/Gblkz5yzOx28ImBtU0dWy0ATxJFuMzPg
QxKFcNxeXGeUzrkt0BaObgl7FSU8amlAmOK6kDPZ1U2I0luf/RoMrpBMJ/pgOi08
E9GPuwXfK9G7X1EhEwvw+vh9uwv8aKCjixVKKrhuF6YOfwEiYhZU02zKXDq9p1+3
g/1pgnPsvsXcS+rbzdy1P/t357guWc03+L9vaBj6JRyA9NPl/QB2wYyEnRQDlM7G
OZGyF+vOm9/L+VvgFnX64AFwrhSJApmNIGvQ+TsxkasJJf5D9ndtLEiWDG8YtgS+
BMEvnfTqmdJVG7oi2Sv/5X/7/F52u/zhn3X5xF6xqn/c8CZHurPMo/4oQ8bdmt2a
X9LFnT5hcRV/AGrhwx+GsBNdJ+3pQty/05pdmMIZivyghGpPO4d4q42JpMLNJ93Z
gRb3nKaxx8E=
=LLpE
-----END PGP SIGNATURE-----