-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.1803
Security Bulletin: Cross-site Scripting vulnerabilities affect IBM Rational
                   products based on IBM Jazz technology
                               24 July 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Rational Rhapsody Design Manager
                   IBM Rational Engineering Lifecycle Manager
Publisher:         IBM
Operating System:  Linux variants
                   Windows
Impact/Access:     Cross-site Scripting           -- Remote with User Interaction
                   Provide Misleading Information -- Remote with User Interaction
                   Access Privileged Data         -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-1287 CVE-2017-1249 CVE-2017-1245
                   CVE-2016-8975  

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=swg22006052

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Cross-site Scripting vulnerabilities affect IBM Rational
products based on IBM Jazz technology

Security Bulletin

Document information

More support for:

Rational Rhapsody Design Manager

General Information

Software version:

5.0, 5.0.1, 5.0.2, 6.0, 6.0.1, 6.0.2, 6.0.3

Operating system(s):

Linux, Windows

Reference #:

2006052

Modified date:

20 July 2017

Summary

Potential Cross-site scripting vulnerabilities affect the following IBM
Rational Products: Rational Engineering Lifecycle Manager (RELM), Rational
Rhapsody Design Manager (Rhapsody DM)

Vulnerability Details

CVEID:

CVE-2016-8975

DESCRIPTION:

IBM Rhapsody DM and IBM Rational Engineering Lifecycle Manager are vulnerable
to cross-site scripting. This vulnerability allows users to embed arbitrary
JavaScript code in the Web UI thus altering the intended functionality
potentially leading to credentials disclosure within a trusted session.

CVSS Base Score: 5.4

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/118912

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N)

CVEID:

CVE-2017-1245

DESCRIPTION:

IBM Rhapsody Design Manager is vulnerable to cross-site scripting. This
vulnerability allows users to embed arbitrary JavaScript code in the Web UI
thus altering the intended functionality potentially leading to credentials
disclosure within a trusted session.

CVSS Base Score: 5.4

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/124580

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N)

CVEID:

CVE-2017-1249

DESCRIPTION:

IBM Rhapsody DM is vulnerable to cross-site scripting. This vulnerability
allows users to embed arbitrary JavaScript code in the Web UI thus altering
the intended functionality potentially leading to credentials disclosure
within a trusted session.

CVSS Base Score: 5.4

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/124629

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N)

CVEID:

CVE-2017-1287

DESCRIPTION:

IBM Rhapsody DM could allow a remote attacker to conduct phishing attacks,
using an open redirect attack. By persuading a victim to visit a specially-
crafted Web site, a remote attacker could exploit this vulnerability to spoof
the URL displayed to redirect a user to a malicious Web site that would
appear to be trusted. This could allow the attacker to obtain highly
sensitive information or conduct further attacks against the victim.

CVSS Base Score: 6.8

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/125148

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:N/I:H/A:N)

Affected Products and Versions

Rational Rhapsody Design Manager 5.0.0-5.0.2, 6.0 - 6.0.3 (Versions 6.0.4 and
above are not affected)

Rational Engineering Lifecycle Manager 6.0 - 6.0.2 (Versions 6.0.3 and above
are not affected)

Remediation/Fixes


For Rational Rhapsody Design Manager 5.0.0-5.0.2, 6.0 - 6.0.3 releases,
upgrade to one of the following versions:

Upgrade to version 5.0.2 ifix19a or later:

https://jazz.net/downloads/design-management/releases/5.0.2iFix19a

Upgrade to version 6.0.3 ifix6 or later:

https://jazz.net/downloads/design-management/releases/6.0.3iFix6

Or upgrade to version 6.0.2 ifix11 or later:

https://jazz.net/downloads/design-management/releases/6.0.2iFix11

Upgrade to version 6.0.3 or later:

https://jazz.net/downloads/rational-engineering-lifecycle-manager/

Or upgrade to 6.0.2 ifix10 or later:

Get the CLM ifix10 or later from:

CLM 6.0.2 iFix10

Start the package installation and select RELM when asked about the products
to be updated.



Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

Important note

IBM strongly suggests that all System z customers be subscribed to the System
z Security Portal to receive the latest critical System z security and
integrity service. If you are not subscribed, see the instructions on the
System z Security web site . Security and integrity APARs and associated
fixes will be posted to this portal. IBM suggests reviewing the CVSS scores
and applying all security or integrity fixes as soon as possible to minimize
any potential risk.


References

Complete CVSS v3 Guide

On-line Calculator v3



Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog



Change History

20 July 2017: Initial Publication

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ZbZp
-----END PGP SIGNATURE-----