Lucene search

K
ibmIBM502738BED676A72BA009ACC3FF8AE391A5C72BD07ACC6BCDD41E1CFA52F10F02
HistoryJun 17, 2018 - 5:04 a.m.

Security Bulletin: Vulnerability in Diffie-Hellman ciphers affects IBM Rational ClearQuest(CVE-2015-4000)

2018-06-1705:04:23
www.ibm.com
30

3.7 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

Summary

The Logjam Attack on TLS connections using the Diffie-Hellman (DH) key exchange protocol affects IBM Rational ClearQuest.

Vulnerability Details

CVEID: CVE-2015-4000**
DESCRIPTION:** The TLS protocol could allow a remote attacker to obtain sensitive information, caused by the failure to properly convey a DHE_EXPORT ciphersuite choice. An attacker could exploit this vulnerability using man-in-the-middle techniques to force a downgrade to 512-bit export-grade cipher. Successful exploitation could allow an attacker to recover the session key as well as modify the contents of the traffic. This vulnerability is commonly referred to as “Logjam”.
CVSS Base Score: 4.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/103294 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:P/I:N/A:N)

Affected Products and Versions

IBM Rational ClearQuest, versions 7.1.0.x, 7.1.1.x, 7.1.2.x, 8.0.0.x, 8.0.1.x, in the following components:

  • ClearQuest Web Server
  • ClearQuest Report Server
  • ClearQuest Full Text Search Server
  • Customer defined uses of SSL from cqperl scripts
  • ClearQuest DataDirect when SSL is enabled for Oracle connections

Remediation/Fixes

Affected Versions

|

** Applying the fix**

—|—

8.0.1 through 8.0.1.9

| Install Rational ClearQuest Fix Pack 10 (8.0.1.10) for 8.0.1.

8.0 through 8.0.0.16

| Install Rational ClearQuest Fix Pack 17 (8.0.0.17) for 8.0.

7.1.2 through 7.1.2.17

| Customers on extended support contracts should install Rational ClearQuest Fix Pack 19 (7.1.2.19) for 7.1.2. If you enable SSL for your Oracle database, see the “Workarounds and Mitigations” section below.

7.1.1.x (all fix packs)
7.1.0.x (all fix packs)

| Customers on extended support contracts should contact Rational Customer Support

You should verify applying this configuration change does not cause any compatibility issues. If you change the default setting after applying the fix, you will expose yourself to the attack described above. IBM recommends that you review your entire environment to identify other areas where you have enabled the Diffie-Hellman key-exchange protocol used in TLS and take appropriate mitigation and remediation actions.

For unsupported versions, IBM recommends upgrading to a fixed, supported version/release/platform of the product.

Workarounds and Mitigations

If you are not upgrading to ClearQuest Fix Pack 17 for 8.0 or ClearQuest Fix Pack 10 for 8.0.1, and you enable SSL for your Oracle database, then you will need to take further steps to mitigate the issue.
1. Please refer the following link to specify “SSL_RSA_WITH_3DES_EDE_CBC_SHA” as the only Cipher Suite supported on the database server
<http://docs.oracle.com/cd/B28359_01/network.111/b28530/asossl.htm#i1023369&gt;

3.7 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

Related for 502738BED676A72BA009ACC3FF8AE391A5C72BD07ACC6BCDD41E1CFA52F10F02