-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2440
  Security Bulletin: Cross-Site Scripting vulnerability in Business Space
             Help affects IBM Business Monitor - CVE-2013-0464
                             27 September 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Business Monitor
Publisher:         IBM
Operating System:  AIX
                   Solaris
                   Linux variants
                   Windows
Impact/Access:     Cross-site Scripting -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-0464  

Reference:         ESB-2013.1159

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=swg22008891

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Cross-Site Scripting vulnerability in Business Space Help
affects IBM Business Monitor - CVE-2013-0464

Document information

More support for:

IBM Business Monitor

Security

Software version:

8.0, 8.0.1, 8.0.1.1, 8.0.1.2, 8.0.1.3, 8.5.5, 8.5.6, 8.5.7

Operating system(s):

AIX, Linux, Solaris, Windows

Software edition:

Not Applicable

Reference #:

2008891

Modified date:

26 September 2017


Security Bulletin

Summary

IBM Eclipse Help System bundled with Business Space Help is vulnerable to
Cross-Site Scripting (CVE-2013-0464).

Vulnerability Details

CVE ID:

CVE-2013-0464

IBM Eclipse Help System, as used in multiple IBM products, is vulnerable to
cross-site scripting. A remote attacker could exploit this vulnerability
using a specially-crafted URL to execute script in a victim's Web browser
within the security context of the hosting Web site, once the URL is clicked.
An attacker could use this vulnerability to steal the victim's cookie-based
authentication credentials.

CVSS Base Score: 4.3

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/81060

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:M/Au:N/C:N/I:P/A:N)

Affected Products and Versions

- - IBM Business Monitor all editions V8.0.0.0 - V8.0.1.3

- - IBM Business Monitor all editions V8.5.0.0 - V8.5.7.0

Remediation/Fixes

Install interim fix JR58150 as appropriate for your current version.

Workarounds and Mitigations

Uninstall the BusinessSpaceHelp application and use IBM hosted help instead.

References

Complete CVSS v3 Guide

On-line Calculator v3



Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog



Change History

26 Sep 2017: initial version published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=0qcE
-----END PGP SIGNATURE-----