Lucene search

K
ibmIBM0A3CB536625237AF6E1A39B78799B41B9AF062894DA038E4F769071D72640FDB
HistoryAug 09, 2018 - 4:40 p.m.

Security Bulletin: A security vulnerability in OpenSSL affects IBM Rational ClearQuest (CVE-2018-0739)

2018-08-0916:40:05
www.ibm.com
14

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

Summary

OpenSSL vulnerabilities were disclosed on March 27 2018 by the OpenSSL Project. OpenSSL is used by IBM Rational ClearQuest. IBM Rational ClearQuest has addressed the applicable CVE.

Vulnerability Details

CVEID: CVE-2018-0739 DESCRIPTION: OpenSSL is vulnerable to a denial of service. By sending specially crafted ASN.1 data with a recursive definition, a remote attacker could exploit this vulnerability to consume excessive stack memory.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/140847 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

Affected Products and Versions

Rational ClearQuest version 8 and 9 in the following components:

  • ClearQuest hooks and cqperl/ratlperl scripts that use SSL.
  • Database drivers configured to use SSL connections to the database.

Version

|

Status

—|—

9.0.1 through 9.0.1.3

|

Affected

9.0 through 9.0.0.6

|

Affected

8.0.1 through 8.0.1.17

|

Affected

8.0 through 8.0.0.21

|

Affected

Remediation/Fixes

Apply a fix pack as listed in the table below. The fix pack includes OpenSSL 1.0.2o.

Affected Versions

|

Applying the fix

—|—

9.0.1 through 9.0.1.3
9.0 through 9.0.0.6

| Install Rational ClearQuest Fix Pack 4 (9.0.1.4) for 9.0.1

8.0.1 through 8.0.1.17
8.0 through 8.0.0.21

| Install Rational ClearQuest Fix Pack 18 (8.0.1.18) for 8.0.1

For 7.0.x, 7.1.x, 8.0.x and earlier releases, IBM recommends upgrading to a fixed, supported version/release/platform of the product.

Workarounds and Mitigations

None.

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P