-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.1275
 Security Bulletin: Vulnerabilities affect multiple IBM Rational products
        based on IBM Jazz technology (CVE-2015-7484, CVE-2015-7474,
               CVE-2015-7485, CVE-2015-7486, CVE-2016-0219)
                                20 May 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Rational Collaborative Lifecycle Management
                   IBM Rational Quality Manager
                   IBM Rational Team Concert
                   IBM Rational Requirements Composer
                   IBM Rational DOORS Next Generation
                   IBM Rational Engineering Lifecycle Manager
                   IBM Rational Rhapsody Design Manager
                   IBM Rational Software Architect Design Manager
Publisher:         IBM
Operating System:  AIX
                   Linux variants
                   Solaris
                   Windows
Impact/Access:     Cross-site Scripting     -- Remote with User Interaction
                   Denial of Service        -- Existing Account            
                   Access Confidential Data -- Existing Account            
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-0219 CVE-2015-7486 CVE-2015-7485
                   CVE-2015-7484 CVE-2015-7474 

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=swg21983720

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Vulnerabilities affect multiple IBM Rational products based
on IBM Jazz technology (CVE-2015-7484, CVE-2015-7474, CVE-2015-7485, 
CVE-2015-7486, CVE-2016-0219)

Document information

More support for:

Rational Collaborative Lifecycle Management

General Information

Software version:

3.0.1, 3.0.1.6, 4.0, 4.0.1, 4.0.2, 4.0.3, 4.0.4, 4.0.5, 4.0.6, 4.0.7, 5.0, 
5.0.1, 5.0.2, 6.0, 6.0.1

Operating system(s):

AIX, Linux, Solaris, Windows, iOS

Reference #:

1983720

Modified date:

2016-05-19

Security Bulletin

Summary

Vulnerabilities in the IBM Jazz Foundation affects the following IBM Jazz Team
Server based Applications: Collaborative Lifecycle Management (CLM), Rational
Requirements Composer (RRC), Rational DOORS Next Generation (RDNG), Rational 
Engineering Lifecycle Manager (RELM), Rational Team Concert (RTC), Rational 
Quality Manager (RQM), Rational Rhapsody Design Manager (Rhapsody DM), and 
Rational Software Architect (RSA DM).

Vulnerability Details

CVEID: CVE-2015-7484

DESCRIPTION: IBM Rational Engineering Lifecycle Manager could allow an 
authenticated user that has been added to lifecycle projects to obtain 
sensitive information by sending a specially crafted URL to the Lifecycle 
Query Engine.

CVSS Base Score: 3.1

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/108619 for the current 
score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N)

CVEID: CVE-2015-7474

DESCRIPTION: IBM Jazz Foundation and IBM Rational Engineering Lifecycle 
Manager are vulnerable to stored cross-site scripting, caused by improper 
validation of user-supplied input. A remote attacker could exploit this 
vulnerability using a field to inject malicious script into a Web page which 
would be executed in a victim's Web browser within the security context of the
hosting Web site, once the page is viewed. An attacker could use this 
vulnerability to steal the victim's cookie-based authentication credentials.

CVSS Base Score: 5.4

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/108501 for the current 
score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N)

CVEID: CVE-2015-7485

DESCRIPTION: IBM Rational Engineering Lifecycle Manager is vulnerable to 
cross-site scripting, caused by improper validation of user-supplied input. A
remote attacker could exploit this vulnerability using a specially-crafted URL
to execute script in a victim's Web browser within the security context of the
hosting Web site, once the URL is clicked. An attacker could use this 
vulnerability to steal the victim's cookie-based authentication credentials.

CVSS Base Score: 5.4

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/108626 for the current 
score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N)

CVEID: CVE-2015-7486

DESCRIPTION: IBM Rational Engineering Lifecycle Manager is vulnerable to 
cross-site scripting, caused by improper validation of user-supplied input. A
remote attacker could exploit this vulnerability using a specially-crafted URL
to execute script in a victim's Web browser within the security context of the
hosting Web site, once the URL is clicked. An attacker could use this 
vulnerability to steal the victim's cookie-based authentication credentials.

CVSS Base Score: 5.4

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/108633 for the current 
score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N)

CVEID: CVE-2016-0219

DESCRIPTION: IBM Rational Team Concert is vulnerable to a denial of service, 
caused by an XML External Entity Injection (XXE) error when processing XML 
data. By sending a payload containing malicious references to XML external 
entities, a remote attacker could exploit this vulnerability to cause a denial
of service.

CVSS Base Score: 4.3

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/109693 for the current 
score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L)

Affected Products and Versions

Rational Collaborative Lifecycle Management 3.0.1 - 6.0.1

Rational Quality Manager 3.0 - 3.0.1.6

Rational Quality Manager 4.0 - 4.0.7

Rational Quality Manager 5.0 - 5.0.2

Rational Quality Manager 6.0 - 6.0.1

Rational Team Concert 3.0 - 3.0.6

Rational Team Concert 4.0 - 4.0.7

Rational Team Concert 5.0 - 5.0.2

Rational Team Concert 6.0 - 6.0.1

Rational Requirements Composer 3.0 - 3.0.1.6

Rational Requirements Composer 4.0 - 4.0.7

Rational DOORS Next Generation 4.0 - 4.0.7

Rational DOORS Next Generation 5.0 - 5.0.2

Rational DOORS Next Generation 6.0 - 6.0.1

Rational Engineering Lifecycle Manager 4.0.3 - 4.0.7

Rational Engineering Lifecycle Manager 5.0 - 5.0.2

Rational Engineering Lifecycle Manager 6.0 - 6.0.1

Rational Rhapsody Design Manager 4.0 - 4.0.7

Rational Rhapsody Design Manager 5.0 - 5.0.2

Rational Rhapsody Design Manager 6.0 - 6.0.1

Rational Software Architect Design Manager 4.0 - 4.0.7

Rational Software Architect Design Manager 5.0 - 5.0.2

Rational Software Architect Design Manager 6.0 - 6.0.1

Remediation/Fixes

For the 6.x releases, upgrade to version 6.0.1 ifix4 or later

Rational Collaborative Lifecycle Management 6.0.1 iFix4

Rational Team Concert 6.0.1 iFix4

Rational Quality Manager 6.0.1 iFix4

Rational DOORS Next Generation 6.0.1 iFix4

Rational Software Architect Design Manager: Upgrade to version 6.0.1 and 
install server from CLM 6.0.1 iFix4

Rational Rhapsody Design Manager: Upgrade to version 6.0.1 and install server
from CLM 6.0.1 iFix4

Rational Engineering Lifecycle Manger: Upgrade to version RELM 6.0.2

For the 5.x releases, upgrade to version 5.0.2 iFix15 or later

Rational Collaborative Lifecycle Management 5.0.2 iFix15

Rational Team Concert 5.0.2 iFix15

Rational Quality Manager 5.0.2 iFix15

Rational DOORS Next Generation 5.0.2 iFix15

Rational Software Architect Design Manager: Upgrade to version 5.0.2 and 
install server from CLM 5.0.2 iFix15

Rational Rhapsody Design Manager: Upgrade to version 5.0.2 and install server
from CLM 5.0.2 iFix15

Rational Engineering Lifecycle Manger: Upgrade to version 5.0.2 and install 
RELM 5.0.2 iFix1

For the 4.x releases, upgrade to version 4.0.7 iFix10 or later

Rational Collaborative Lifecycle Management 4.0.7 iFix10

Rational Team Concert 4.0.7 iFix10

Rational Quality Manager 4.0.7 iFix10

Rational DOORS Next Generation/Requirements Composer 4.0.7 iFix10

Rational Software Architect Design Manager: Upgrade to version 4.0.7 and 
install server from CLM 4.0.7 iFix10

Rational Rhapsody Design Manager: Upgrade to version 4.0.7 and install server
from CLM 4.0.7 iFix10

Rational Engineering Lifecycle Manager: Upgrade to version 4.0.7 and install 
RELM 4.0.7 iFix1

For the 3.x releases upgrade to version 3.0.1.6 iFix7 Interim Fix 1 or later 
(for individual products, use the CLM fix and upgrade your individual product)

Rational Collaborative Lifecycle Management 3.0.1.6 iFix7 Interim Fix 1

Rational Team Concert 3.0.1.6 iFix7 Interim Fix 1

Rational Quality Manager 3.0.1.6 iFix7 Interim Fix 1

Rational Requirements Composer 3.0.1.6 iFix7 Interim Fix 1

For any prior versions of the products listed above, IBM recommends upgrading
to a fixed, supported version/release/platform of the product.

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support 
alerts like this.

Important note

IBM strongly suggests that all System z customers be subscribed to the System
z Security Portal to receive the latest critical System z security and 
integrity service. If you are not subscribed, see the instructions on the 
System z Security web site. Security and integrity APARs and associated fixes
will be posted to this portal. IBM suggests reviewing the CVSS scores and 
applying all security or integrity fixes as soon as possible to minimize any 
potential risk.

References

Complete CVSS v3 Guide

On-line Calculator v3

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

Change History

20 May 2016: Initial Publication

*The CVSS Environment Score is customer environment specific and will 
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the 
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the 
Common Vulnerability Scoring System (CVSS) is an "industry open standard 
designed to convey vulnerability severity and help to determine urgency and 
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY 
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS 
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT 
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=nv6n
-----END PGP SIGNATURE-----