-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.0629
Cross-Site Scripting Vulnerability in UML Vizualization tools effecting IBM
           Rational Application Developer for WebSphere Software
                               9 March 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Rational Application Developer for WebSphere Software
Publisher:         IBM
Operating System:  Linux variants
                   OS X
                   Windows
Impact/Access:     Cross-site Scripting -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-7439  

Reference:         ESB-2016.0114

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=swg21978003

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Cross-Site Scripting Vulnerability with the UML 
Vizualization tools

Document information

More support for:

Rational Application Developer for WebSphere Software

General Information

Software version:

8.5, 8.5.1, 8.5.5, 8.5.5.1, 8.5.5.2, 8.5.5.3, 9.0, 9.0.1, 9.0.1.1, 9.0.1.2, 
9.1, 9.1.0.1, 9.1.1, 9.1.1.1, 9.5, 9.5.0.1

Operating system(s):

Linux, OS X, Windows

Reference #:

1978003

Modified date:

2016-03-08

Security Bulletin

Summary

A cross-site scripting vulnerability with the UML Vizualization tools was 
addressed by IBM Rational Application Developer for WebSphere Software.

Vulnerability Details

CVEID: CVE-2015-7439

DESCRIPTION: IBM InfoSphere Data Architect is vulnerable to cross-site 
scripting, caused by improper validation of user-supplied input. A remote 
attacker could exploit this vulnerability using a specially-crafted URL to 
execute script in a victim's Web browser within the security context of the 
hosting Web site, once the URL is clicked. An attacker could use this 
vulnerability to steal the victim's cookie-based authentication credentials.

CVSS Base Score: 6.1

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/107990 for the current 
score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N)

Affected Products and Versions

IBM Rational Application Developer for WebSphere Software 9.5 and earlier

Remediation/Fixes

Update UML Vizualization tools in the product to address this vulnerability:

Product 			VRMF 			APAR 		Remediation/First Fix

Rational Application Developer 	8.5 through 9.5 	PI53841		For all versions, apply UML Vizualization tools update for CVE-2015-7439

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support 
alerts like this.

References

Complete CVSS v3 Guide

On-line Calculator v3

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

Acknowledgement

This vulnerability was discovered by Fortinet's FortiGuard Labs.

Change History

* 8 March 2016: Original version published

*The CVSS Environment Score is customer environment specific and will 
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the 
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the 
Common Vulnerability Scoring System (CVSS) is an "industry open standard 
designed to convey vulnerability severity and help to determine urgency and 
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY 
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS 
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT 
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=9eyd
-----END PGP SIGNATURE-----