IBM Support

Security Bulletin: Tivoli Integrated Portal affected by Cross-site Scripting Vulnerability (CVE-2016-0303)

Security Bulletin


Summary

Stored Cross Site Scripting vulnerability has been found during the test on Tivoli Integrated Portal v2.2. This vulnerability is mostly exploited in order to hijack authenticated users sessions.
It can also be used to redirect users to malicious websites or steal application user's keystrokes

Vulnerability Details

CVEID: CVE-2016-0303
DESCRIPTION: IBM Tivoli Integrated Portal is vulnerable to cross-site scripting, caused by improper validation of user-supplied input. A remote attacker could exploit this vulnerability to inject malicious script into a Web page which would be executed in a victim's Web browser within the security context of the hosting Web site, once the page is viewed. An attacker could use this vulnerability to steal the victim's cookie-based authentication credentials.

CVSS Base Score: 5.4
CVSS Temporal Score: See http://exchange.xforce.ibmcloud.com/vulnerabilities/111416 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Affected Products and Versions

Tivoli Integrated Portal v2.2.0.0 - 2.2.0.15

Remediation/Fixes

<Product

VRMFAPARRemediation/First Fix
Tivoli Integrated Portal2.2.0.15PI57955http://www-933.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~Tivoli&product=ibm/Tivoli/Tivoli+Integrated+Portal&release=2.2.0.15&platform=All&function=fixId&fixids=2.2.0.15-TIV-TIP-PI57955_IFIX&includeSupersedes=0

Please apply the fix on top of Tivoli Integrated Portal v2.2, fixpack 15.

Fixpack 15 is available in IBM Fix central at this location

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

References

Off

Acknowledgement

The vulnerability was discovered by Pawel Gocyla and reported to IBM

Change History

20-May-2016: Acknowledgement added
03-May-2016: Original Version Published

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

[{"Product":{"code":"SSRLR8","label":"Tivoli Components"},"Business Unit":{"code":"BU053","label":"Cloud & Data Platform"},"Component":"Tivoli Integrated Portal (TIP)","Platform":[{"code":"PF002","label":"AIX"},{"code":"PF016","label":"Linux"},{"code":"PF027","label":"Solaris"},{"code":"PF033","label":"Windows"}],"Version":"2.2","Edition":"","Line of Business":{"code":"","label":""}}]

Document Information

Modified date:
17 June 2018

UID

swg21981591