IBM Support

Security Bulletin: Multiple security vulnerabilities affect the Report Builder and Data Collection Component that are shipped with Jazz Reporting Service (CVE-2016-0350, CVE-2016-0313, CVE-2016-0314, CVE-2016-0315, CVE-2016-2888, CVE-2016-2889)

Security Bulletin


Summary

There are multiple security vulnerabilities in the Report Builder and Data Collection Component (DCC) shipped with Jazz Reporting Service.

Vulnerability Details

CVEID: CVE-2016-0350
DESCRIPTION:
 IBM Jazz Reporting Service (JRS) is vulnerable to cross-site scripting, caused by improper validation of user-supplied input. A remote attacker could exploit this vulnerability using a specially-crafted URL to execute script in a victim's Web browser within the security context of the hosting Web site, once the URL is clicked. An attacker could use this vulnerability to steal the victim's cookie-based authentication credentials.
CVSS Base Score: 5.4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/111818 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N)

CVEID: CVE-2016-0313
DESCRIPTION:
 IBM Jazz Reporting Service is vulnerable to cross-site scripting, caused by improper validation of user-supplied input. A remote attacker could exploit this vulnerability using a specially-crafted URL to execute script in a victim's Web browser within the security context of the hosting Web site, once the URL is clicked. An attacker could use this vulnerability to steal the victim's cookie-based authentication credentials.
CVSS Base Score: 5.4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/111519 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N)

CVEID: CVE-2016-0314
DESCRIPTION:
 IBM Jazz Reporting Service could allow a remote attacker to hijack the clicking action of the victim. By persuading a victim to visit a malicious Web site, a remote attacker could exploit this vulnerability to hijack the victim's click actions and possibly launch further attacks against the victim.
CVSS Base Score: 4.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/111521 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N)

CVEID: CVE-2016-0315
DESCRIPTION:
 IBM Jazz Reporting Service could allow an authenticated user to take over another users session once they have logged out due to the Session ID not being destroyed.
CVSS Base Score: 5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/111531 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L)

CVEID: CVE-2016-2888
DESCRIPTION:
 IBM Jazz Reporting Service (JRS) is vulnerable to cross-site scripting, caused by improper validation of user-supplied input. A remote attacker could exploit this vulnerability using a specially-crafted URL to execute script in a victim's Web browser within the security context of the hosting Web site, once the URL is clicked. An attacker could use this vulnerability to steal the victim's cookie-based authentication credentials.
CVSS Base Score: 5.4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/113035 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N)

CVEID: CVE-2016-2889
DESCRIPTION:
 IBM Jazz Reporting Service (JRS) is vulnerable to cross-site request forgery, caused by improper validation of user-supplied input. By persuading an authenticated user to visit a malicious Web site, a remote attacker could send a malformed HTTP request. An attacker could exploit this vulnerability to perform cross-site scripting attacks, Web cache poisoning, and other malicious activities.
CVSS Base Score: 8
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/113036 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H)

Affected Products and Versions

Jazz Reporting Service 5.0, 5.0.1, 5.0.2, 6.0, and 6.0.1 are affected by all vulnerabilities.
Jazz Reporting Service 6.0.2 is only affected by CVE-2016-2889.

Remediation/Fixes

Apply the recommended fixes to all affected versions of Jazz Reporting Service.

ProductVRMFRemediation
Jazz Reporting Service5.0, 5.0.1, and 5.0.2Download the interim fix 5.0.2-Rational-CLM-ifix016 (or later) package from the 5.0.2 iFix release site and follow the instructions inside the package for patch application.
Jazz Reporting Service6.0, and 6.0.1Download the interim fix 6.0.1-Rational-CLM-ifix006 (or later) package from the 6.0.1 iFix release site and follow the instructions inside the package for patch application.
Jazz Reporting Service6.0.2Download the interim fix 6.0.2-Rational-CLM-ifix002 (or later) package from the 6.0.2 iFix release site and follow the instructions inside the package for patch application.

Get Notified about Future Security Bulletins

References

Off

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

Internal Use Only

PSIRT # 4952 Record # 73113
PSIRT # 4953 Record # 73114
PSIRT # 4954 Record # 73115
PSIRT # 4955 Record # 73116
PSIRT # 5364 Record # 76379
PSIRT # 5365 Record # 76380

[{"Product":{"code":"SSTU9C","label":"Jazz Reporting Service"},"Business Unit":{"code":"BU059","label":"IBM Software w\/o TPS"},"Component":"Not Applicable","Platform":[{"code":"PF002","label":"AIX"},{"code":"PF016","label":"Linux"},{"code":"PF033","label":"Windows"}],"Version":"5.0;5.0.1;5.0.2;6.0;6.0.1;6.0.2","Edition":"","Line of Business":{"code":"LOB59","label":"Sustainability Software"}}]

Document Information

Modified date:
17 June 2018

UID

swg21983147