Lucene search

K
ibmIBM2DCDC6941748DDE1338B9CCAD748737815ECFE378BB8EC423A60C02D9026304A
HistorySep 29, 2018 - 6:04 p.m.

Security Bulletin: Rational ClearQuest is affected by the following OpenSSL vulnerabilities: CVE-2014-0224, CVE-2014-3470, CVE-2015-0292

2018-09-2918:04:03
www.ibm.com
14

7.4 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

Summary

Security vulnerabilities have been discovered in OpenSSL that were reported on June 5, 2014 by the OpenSSL Project. The OpenSSL component is shipped as embedded in cqperl. Customers might be affected when there is perl hooks or scripts that are using SSL connections. ClearQuest itself does not provide any service using OpenSSL.

Vulnerability Details

CVE-ID:CVE-2014-0224**
DESCRIPTION: **OpenSSL is vulnerable to a man-in-the-middle attack, caused by the use of weak keying material in SSL/TLS clients and servers. A remote attacker could exploit this vulnerability using a specially-crafted handshake to conduct man-in-the-middle attacks to decrypt and modify traffic.

CVSS Base Score: 5.8

CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/93586&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:P/I:P/A:N)

CVE-ID:CVE-2014-3470**
DESCRIPTION: *OpenSSL is vulnerable to a denial of service, caused by the implementation of anonymous ECDH ciphersuites. A remote attacker could exploit this vulnerability to cause a denial of service.
CVSS Base Score: 4.3
CVSS Temporal Score: See _<https://exchange.xforce.ibmcloud.com/vulnerabilities/93589&gt;_ for the current score
CVSS Environmental Score
: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:N/I:N/A:P)

CVEID: CVE-2015-0292**
DESCRIPTION:** OpenSSL could allow a remote attacker to execute arbitrary code on the system, caused by an error when processing base64 encoded data. An attacker could exploit this vulnerability using specially-crafted base 64 data to corrupt memory and execute arbitrary code on the system and cause a denial of service.
CVSS Base Score: 7.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/#/vulnerabilities/101670 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:P/I:P/A:P)

Affected Products and Versions

IBM Rational ClearQuest versions:

Version

|

Status

—|—

8.0.1 through 8.0.1.3

|

Affected

8.0 through 8.0.0.10

|

Affected

7.1.0.x, 7.1.1.x (all versions)
7.1.2 through 7.1.2.13

|

Affected

7.0.x

|

Not affected

Remediation/Fixes

Apply a fix pack for your appropriate release of ClearQuest. These fix packs include OpenSSL 1.0.1h.

Affected Versions

|

** Applying the fix**

—|—

8.0.1.x

| Install Rational ClearQuest Fix Pack 4 (8.0.1.4) for 8.0.1

8.0.0.x

| Install Rational ClearQuest Fix Pack 11 (8.0.0.11) for 8.0

7.1.2.x

| Install Rational ClearQuest Fix Pack 14 (7.1.2.14) for 7.1.2

7.1.0.x
7.1.1.x

| Install Rational ClearQuest Fix Pack 14 (7.1.2.14) for 7.1.2

  • Note: 7.1.2.14 inter-operates with all 7.1.x.x systems, and can be installed in the same way as 7.1.x.x fix packs.

Workarounds and Mitigations

Do not use SSL connections in your hooks and script until you apply the fixes listed above.

7.4 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P