-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.2644
Security Bulletin: Cross-site scripting vulnerability affects multiple IBM
      Rational products based on IBM Jazz technology (CVE-2016-2926)
                              7 November 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Rational Collaborative Lifecycle Management
Publisher:         IBM
Operating System:  AIX
                   Linux variants
                   Solaris
                   Windows
                   Apple iOS
Impact/Access:     Cross-site Scripting -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-2926  

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=swg21993444

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Cross-site scripting vulnerability affects multiple
IBM Rational products based on IBM Jazz technology (CVE-2016-2926)

Document information

More support for: Rational Collaborative Lifecycle Management

General Information

Software version: 4.0, 4.0.1, 4.0.2, 4.0.3, 4.0.4, 4.0.5, 4.0.6, 4.0.7,
5.0, 5.0.1, 5.0.2, 6.0, 6.0.1, 6.0.2

Operating system(s): AIX, Linux, Solaris, Windows, iOS

Reference #: 1993444

Modified date: 03 November 2016

Security Bulletin

Summary

Cross-site scripting vulnerability in the IBM Jazz Foundation affects the
following IBM Jazz based Applications: Collaborative Lifecycle Management
(CLM), Rational DOORS Next Generation (RDNG), Rational Engineering
Lifecycle Manager (RELM), Rational Team Concert (RTC), Rational Quality
Manager (RQM), Rational Rhapsody Design Manager (Rhapsody DM), and Rational
Software Architect (RSA DM).

Vulnerability Details

CVEID: CVE-2016-2926
DESCRIPTION: IBM Jazz Foundation is vulnerable to cross-site scripting,
caused by improper validation of user-supplied input.. A remote attacker
could exploit this vulnerability using a specially-crafted URL to execute
script in a victim's Web browser within the security context of the hosting
Web site, once the URL is clicked. An attacker could use this vulnerability
to steal the victim's cookie-based authentication credentials.
CVSS Base Score: 5.4
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/113363 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N)

Affected Products and Versions

Rational Collaborative Lifecycle Management 4.0 - 6.0.2
Rational Quality Manager 4.0 - 4.0.7
Rational Quality Manager 5.0 - 5.0.2
Rational Quality Manager 6.0 - 6.0.2

Rational Team Concert 4.0 - 4.0.7
Rational Team Concert 5.0 - 5.0.2
Rational Team Concert 6.0 - 6.0.2

Rational DOORS Next Generation 4.0.1 - 4.0.7
Rational DOORS Next Generation 5.0 - 5.0.2
Rational DOORS Next Generation 6.0 - 6.0.2

Rational Engineering Lifecycle Manager 4.0.3 - 4.0.7
Rational Engineering Lifecycle Manager 5.0 - 5.0.2
Rational Engineering Lifecycle Manager 6.0 - 6.0.2

Rational Rhapsody Design Manager 4.0 - 4.0.7
Rational Rhapsody Design Manager 5.0 - 5.0.2
Rational Rhapsody Design Manager 6.0 - 6.0.2

Rational Software Architect Design Manager 4.0 - 4.0.7
Rational Software Architect Design Manager 5.0 - 5.0.2
Rational Software Architect Design Manager 6.0 - 6.0.2

Remediation/Fixes

For the 6.0.x releases, upgrade to version 6.0.2 ifix3 or later

    Rational Collaborative Lifecycle Management 6.0.2 iFix3
    Rational Team Concert 6.0.2 iFix3
    Rational Quality Manager 6.0.2 iFix3
    Rational DOORS Next Generation 6.0.2 iFix3
    Rational Software Architect Design Manager: Upgrade to version 6.0.2
    and install server from CLM 6.0.2 iFix3
    Rational Rhapsody Design Manager: Upgrade to version 6.0.2 and install
    server from CLM 6.0.2 iFix3
    Rational Engineering Lifecycle Manager: Upgrade to version 6.0.2 and
    install server from CLM 6.0.2 iFix3

For the 5.x releases, upgrade to version 5.0.2 iFix19 or later

    Rational Collaborative Lifecycle Management 5.0.2 iFix19
    Rational Team Concert 5.0.2 iFix19
    Rational Quality Manager 5.0.2 iFix19
    Rational DOORS Next Generation 5.0.2 iFix19
    Rational Software Architect Design Manager: Upgrade to version 5.0.2
    and install server from CLM 5.0.2 iFix19
    Rational Rhapsody Design Manager: Upgrade to version 5.0.2 and install
    server from CLM 5.0.2 iFix19
    Rational Engineering Lifecycle Manager: Upgrade to version 5.0.2 and
    install server from CLM 5.0.2 iFix19


For the 4.x releases, upgrade to version 4.0.7 iFix11 or later

    Rational Collaborative Lifecycle Management 4.0.7 iFix11
    Rational Team Concert 4.0.7 iFix11
    Rational Quality Manager 4.0.7 iFix11
    Rational DOORS Next Generation/Requirements Composer 4.0.7 iFix11
    Rational Software Architect Design Manager: Upgrade to version 4.0.7
    and install server from CLM 4.0.7 iFix11
    Rational Rhapsody Design Manager: Upgrade to version 4.0.7 and install
    server from CLM 4.0.7 iFix11
    Rational Engineering Lifecycle Manager: Upgrade to version 4.0.7 and
    install server from CLM 4.0.7 iFix11


For any prior versions of the products listed above, IBM recommends
upgrading to a fixed, supported version/release/platform of the product.

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

Important note

IBM strongly suggests that all System z customers be subscribed to the
System z Security Portal to receive the latest critical System z security
and integrity service. If you are not subscribed, see the instructions
on the System z Security web site. Security and integrity APARs and
associated fixes will be posted to this portal. IBM suggests reviewing
the CVSS scores and applying all security or integrity fixes as soon as
possible to minimize any potential risk.

References
Complete CVSS v3 Guide
On-line Calculator v3

Related information
IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

3 November 2016: Initial Publication

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency
and priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT
WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND
FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING
THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

Cross reference information

Segment 		Product 					Component 		Platform 					Version 													Edition
Software Development 	Rational Quality Manager 			General Information 	AIX, Linux, Solaris, Windows 			4.0, 4.0.0.1, 4.0.0.2, 4.0.1, 4.0.2, 4.0.3, 4.0.4, 4.0.5, 4.0.6, 4.0.7, 5.0, 5.0.1, 5.0.2, 6.0, 6.0.1, 6.0.2 	
Software Development 	Rational Team Concert 				General Information 	AIX, IBM i, Linux, Solaris, Windows, OS X 	4.0, 4.0.0.1, 4.0.0.2, 4.0.1, 4.0.2, 4.0.3, 4.0.4, 4.0.5, 4.0.6, 4.0.7, 5.0, 5.0.1, 5.0.2, 6.0, 6.0.1, 6.0.2 	
Software Development 	Rational DOORS Next Generation 			General information 	IBM i, Linux, Windows 				4.0.1, 4.0.2, 4.0.3, 4.0.4, 4.0.5, 4.0.6, 4.0.7, 5.0, 5.0.1, 5.0.2, 6.0, 6.0.1, 6.0.2 	
Software Development 	Rational Engineering Lifecycle Manager 		General Information 							4.0.3, 4.0.4, 4.0.5, 4.0.6, 4.0.7, 5.0, 5.0.1, 5.0.2, 6.0, 6.0.1, 6.0.2 	
Software Development 	Rational Rhapsody Design Manager 		General Information 	Linux, Windows 					4.0, 4.0.1, 4.0.2, 4.0.3, 4.0.4, 4.0.5, 4.0.6, 4.0.7, 5.0, 5.0.1, 5.0.2, 6.0, 6.0.1, 6.0.2 	
Software Development 	Rational Software Architect Design Manager 	General Information 	AIX, Linux, Solaris, Windows 			4.0, 4.0.1, 4.0.2, 4.0.3, 4.0.4, 4.0.5, 4.0.6, 4.0.7, 5.0, 5.0.1, 5.0.2, 6.0, 6.0.1

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=GQnC
-----END PGP SIGNATURE-----