-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1981
           Vulnerability in Rational DOORS Next Generation with
                 potential for Cross-Site Scripting attack
                                9 July 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Rational DOORS Next Generation
Publisher:         IBM
Operating System:  Linux variants
                   Solaris
                   Windows
Impact/Access:     Cross-site Scripting -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-1412  

Original Bulletin: 
   https://www.ibm.com/support/docview.wss?uid=ibm10716643

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Vulnerability in Rational DOORS Next Generation with
potential for Cross-Site Scripting attack

Security Bulletin

Document information
Software version: 5.0, 5.0.1, 5.0.2, 6.0, 6.0.1, 6.0.2, 6.0.3, 6.0.4, 6.0.5,
5.0.x, 6.0, 6.0.1, 6.0.2, 6.0.3, 6.0.4, 6.0.5
Operating system(s): Linux, Platform Independent, Solaris, Windows
Software edition: All Editions
Reference #: 0716643
Modified date: 06 July 2018

Summary

Vulnerability in Rational DOORS Next Generation with potential for Cross-Site
Scripting attack.

Vulnerability Details

CVEID:  CVE-2018-1412
DESCRIPTION:  IBM DOORS Next Generation (DNG/RRC) is vulnerable to cross-site
scripting. This vulnerability allows users to embed arbitrary JavaScript code
in the Web UI thus altering the intended functionality potentially leading to
credentials disclosure within a trusted session.
CVSS Base Score: 5.4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
138818 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N)

Affected Products and Versions

Rational Requirements Composer 5.0 - 5.0.2

Rational DOORS Next Generation 6.0 - 6.0.5

Version 6.0.6 is not affected.

Remediation/Fixes

For Rational DOORS Next Generation 5.0.2, a fix is available by upgrading to
5.0.2 iFix026 or later
Rational DOORS Next Generation 5.0.2 iFix026 

For Rational DOORS Next Generation 6.0.2, a fix is available by upgrading to
6.0.2 iFix017 or later
Rational DOORS Next Generation 6.0.2 iFix017

For Rational DOORS Next Generation 6.0.4, a fix is available by upgrading to
6.0.4 iFix010 or later
Rational DOORS Next Generation 6.0.4 iFix010

For Rational DOORS Next Generation 6.0.5, a fix is available by upgrading to
6.0.5 iFix005 or later
Rational DOORS Next Generation 6.0.5 iFix005 

For any prior versions of the products listed above, IBM reccomends upgrading
to a fixed, supported version/release/platform of the product.

If the iFix is not found in the iFix Portal please contact IBM support.

Workarounds and Mitigations

None

Change History

6 July 2018: Initial publication

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=GJYw
-----END PGP SIGNATURE-----