-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3088
          Security Bulletin: Cross-site scripting vulnerabilities
                     affect Rational Publishing Engine
                              11 October 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Rational Publishing Engine
Publisher:         IBM
Operating System:  Linux variants
                   Windows
Impact/Access:     Cross-site Scripting -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-1534 CVE-2018-1533 

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=ibm10734697

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Cross-site scripting vulnerabilities affect Rational
Publishing Engine

Document information

More support for: Rational Publishing Engine

Software version: 6.0.5, 6.0.6

Operating system(s): Platform Independent

Reference #: 0734697

Modified date: 10 October 2018

Summary

There are multiple vulnerabilities with potential for cross-site scripting
affecting Rational Publishing Engine.

Vulnerability Details

CVEID: CVE-2018-1533
DESCRIPTION: IBM Publishing Engine is vulnerable to cross-site scripting. This
vulnerability allows users to embed arbitrary JavaScript code in the Web UI
thus altering the intended functionality potentially leading to credentials
disclosure within a trusted session.
CVSS Base Score: 5.4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
142431 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N)

CVEID: CVE-2018-1534
DESCRIPTION: IBM Publishing Engine is vulnerable to cross-site scripting. This
vulnerability allows users to embed arbitrary JavaScript code in the Web UI
thus altering the intended functionality potentially leading to credentials
disclosure within a trusted session.
CVSS Base Score: 5.4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
142432 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N)

Affected Products and Versions

Rational Publishing Engine 6.0.5

Rational Publishing Engine 6.0.6

Remediation/Fixes

For Rational Publishing Engine 6.0.6, upgrade to ifix001, which can be
downloaded from:

Rational Publishing Engine 6.0.6 ifix001

For Rational Publishing Engine 6.0.5, upgrade to ifix002, which can be
downloaded from:

Rational Publishing Engine 6.0.5 ifix002

Workarounds and Mitigations

None

Change History

10 October 2016: Initial draft published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=EDjP
-----END PGP SIGNATURE-----