-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.2503
   IBM Rational DOORS Next Generation 6.0.2 iFix004 graphical tool issue
                              27 October 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Rational
Publisher:         IBM
Operating System:  AIX
                   Linux variants
                   Solaris
                   Windows
                   iOS
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Cross-site Scripting            -- Existing Account
                   Denial of Service               -- Existing Account
                   Access Confidential Data        -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-2864 CVE-2016-0372 CVE-2016-0325
                   CVE-2016-0285 CVE-2016-0284 CVE-2016-0273

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=swg21993072

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Multiple vulnerabilities affect multiple IBM Rational 
products based on IBM Jazz technology

Security Bulletin

Software version: 3.0.1.6, 4.0, 4.0.1, 4.0.2, 4.0.3, 4.0.4, 4.0.5, 4.0.6, 
4.0.7, 5.0, 5.0.1, 5.0.2, 6.0, 6.0.1, 6.0.2

Operating system(s): AIX, Linux, Solaris, Windows, iOS

Reference #: 1991478

Modified date: 03 October 2016

Summary
Multiple vulnerabilities affect the IBM Jazz based Applications: Collaborative
Lifecycle Management (CLM), Rational DOORS Next Generation (RDNG), Rational 
Engineering Lifecycle Manager (RELM), Rational Team Concert (RTC), Rational 
Quality Manager (RQM), Rational Rhapsody Design Manager (Rhapsody DM), and 
Rational Software Architect (RSA DM). Vulnerability Details

CVEID: CVE-2016-0273
DESCRIPTION: IBM Jazz based Applications are vulnerable to cross-site 
scripting, caused by improper validation of user-supplied input. A remote 
attacker could exploit this vulnerability using a specially-crafted URL to 
execute script in a victim's Web browser within the security context of the 
hosting Web site, once the URL is clicked. An attacker could use this 
vulnerability to steal the victim's cookie-based authentication credentials.
CVSS Base Score: 5.4
CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/111053 for the current 
score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N)

CVEID: CVE-2016-0372
DESCRIPTION: IBM Jazz based Applications could allow a remote attacker to 
obtain sensitive information, caused by the failure to set the secure flag for
the session cookie in SSL mode. By intercepting its transmission within an 
HTTP session, an attacker could exploit this vulnerability to capture the 
cookie and obtain sensitive information.
CVSS Base Score: 3.1
CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/112091 for the current 
score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N)

CVEID: CVE-2016-0284
DESCRIPTION: IBM Jazz based Applications could allow a remote authenticated 
attacker to obtain sensitive information, caused by a XML external entity 
(XXE) error when processing XML data by the XML parser. A remote attacker 
could exploit this vulnerability to read arbitrary files on the system or 
cause a denial of service.
CVSS Base Score: 4.3
CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/111231 for the current 
score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2016-0285
DESCRIPTION: IBM Rational Team Concert (RTC) is vulnerable to stored 
cross-site scripting, caused by improper validation of user-supplied input. A
remote attacker could exploit this vulnerability using a field to inject 
malicious script into a Web page which would be executed in a victim's Web 
browser within the security context of the hosting Web site, once the page is
viewed. An attacker could use this vulnerability to steal the victim's 
cookie-based authentication credentials.
CVSS Base Score: 5.4
CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/111233 for the current 
score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N)

CVEID: CVE-2016-0325
DESCRIPTION: IBM Rational Team Concert (RTC) could allow an authenticated 
attacker to inject commands through a specially crafted HTML request that 
would be executed by the operating system with user privileges.
CVSS Base Score: 6.3
CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/111641 for the current 
score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L)

CVEID: CVE-2016-2864
DESCRIPTION: IBM Rational Team Concert (RTC) is vulnerable to cross-site 
scripting, caused by improper validation of user-supplied input. A remote 
attacker could exploit this vulnerability using a specially-crafted URL to 
execute script in a victim's Web browser within the security context of the 
hosting Web site, once the URL is clicked. An attacker could use this 
vulnerability to steal the victim's cookie-based authentication credentials.
CVSS Base Score: 5.4
CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/112760 for the current 
score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N)

Affected Products and Versions

Rational Collaborative Lifecycle Management 3.0.1.6 - 6.0.2

Rational Quality Manager 3.0.1.6
Rational Quality Manager 4.0 - 4.0.7
Rational Quality Manager 5.0 - 5.0.2
Rational Quality Manager 6.0 - 6.0.2

Rational Team Concert 3.0.1.6
Rational Team Concert 4.0 - 4.0.7
Rational Team Concert 5.0 - 5.0.2
Rational Team Concert 6.0 - 6.0.2

Rational DOORS Next Generation 4.0 - 4.0.7
Rational DOORS Next Generation 5.0 - 5.0.2
Rational DOORS Next Generation 6.0 - 6.0.2

Rational Engineering Lifecycle Manager 4.0.3 - 4.0.7
Rational Engineering Lifecycle Manager 5.0 - 5.0.2
Rational Engineering Lifecycle Manager 6.0 - 6.0.2

Rational Rhapsody Design Manager 4.0 - 4.0.7
Rational Rhapsody Design Manager 5.0 - 5.0.2
Rational Rhapsody Design Manager 6.0 - 6.0.2

Rational Software Architect Design Manager 4.0 - 4.0.7
Rational Software Architect Design Manager 5.0 - 5.0.2
Rational Software Architect Design Manager 6.0 - 6.0.2


Remediation/Fixes

For the 6.0.x releases, upgrade to version 6.0.2 ifix5 or later

    Rational Collaborative Lifecycle Management 6.0.2 iFix5

    Rational Team Concert 6.0.2 iFix5

    Rational Quality Manager 6.0.2 iFix5

    Rational DOORS Next Generation 6.0.2 iFix5

    Rational Software Architect Design Manager: Upgrade to version 6.0.2 and 
install server from CLM 6.0.2 iFix5

    Rational Rhapsody Design Manager: Upgrade to version 6.0.1 and install 
server from CLM 6.0.2 iFix5

    Rational Engineering Lifecycle Manager: Upgrade to version RELM 6.0.2 
install server from CLM 6.0.2 iFix5

For the 5.x releases, upgrade to version 5.0.2 iFix18 or later
    Rational Collaborative Lifecycle Management 5.0.2 iFix18
    Rational Team Concert 5.0.2 iFix18
    Rational Quality Manager 5.0.2 iFix18
    Rational DOORS Next Generation 5.0.2 iFix18
    Rational Software Architect Design Manager: Upgrade to version 5.0.2 and 
             install server from CLM 5.0.2 iFix18
    Rational Rhapsody Design Manager: Upgrade to version 5.0.2 and install 
             server from CLM 5.0.2 iFix18

    Rational Engineering Lifecycle Manager: Upgrade to version 5.0.2 and 
             install install server from CLM 5.0.2 iFix18

For the 4.x releases, upgrade to version 4.0.7 iFix11 or later
    Rational Collaborative Lifecycle Management 4.0.7 iFix11
    Rational Team Concert 4.0.7 iFix11
    Rational Quality Manager 4.0.7 iFix11
    Rational DOORS Next Generation/Requirements Composer 4.0.7 iFix11
    Rational Software Architect Design Manager: Upgrade to version 4.0.7 and 
             install server from CLM 4.0.7 iFix11
    Rational Rhapsody Design Manager: Upgrade to version 4.0.7 and install 
             server from CLM 4.0.7 iFix11
    Rational Engineering Lifecycle Manager: Upgrade to version 4.0.7 and 
             install server from CLM 4.0.7 iFix11

For the 3.x releases upgrade to version 3.0.1.6 iFix8 or later 
(for individual products, use the CLM fix and upgrade your individual product)
    Rational Collaborative Lifecycle Management 3.0.1.6 iFix8
    Rational Team Concert 3.0.1.6 iFix8
    Rational Quality Manager 3.0.1.6 iFix8

For any prior versions of the products listed above, IBM recommends upgrading
to a fixed, supported version/release/platform of the product.

Workarounds and Mitigations
None

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support 
alerts like this.

Important note
IBM strongly suggests that all System z customers be subscribed to the System
z Security Portal to receive the latest critical System z security and 
integrity service. If you are not subscribed, see the instructions on the 
System z Security web site. Security and integrity APARs and associated fixes
will be posted to this portal. IBM suggests reviewing the CVSS scores and 
applying all security or integrity fixes as soon as possible to minimize any 
potential risk.

References
Complete CVSS v3 Guide
On-line Calculator v3

Related information
IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Acknowledgement
Vulnerability (CVE-2016-0273) was discovered by Fortinet's FortiGuard Labs.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=fMB6
-----END PGP SIGNATURE-----