Lucene search

K
ibmIBM859E9503503A634C300E460C2F12FCA56E167B475CCBFA01CFD35167C415E188
HistoryNov 15, 2018 - 3:50 p.m.

Security Bulletin: A security vulnerability in OpenSSL affects IBM Rational ClearQuest (CVE-2018-0732)

2018-11-1515:50:02
www.ibm.com
25

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

Summary

OpenSSL vulnerabilities were disclosed on June 12 2018 by the OpenSSL Project. OpenSSL is used by IBM Rational ClearQuest. IBM Rational ClearQuest has addressed the applicable CVE.

Vulnerability Details

CVEID: CVE-2018-0732 DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused by the sending of a very large prime value to the client by a malicious server during key agreement in a TLS handshake. By spending an unreasonably long period of time generating a key for this prime, a remote attacker could exploit this vulnerability to cause the client to hang.
CVSS Base Score: 3.7
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/144658 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Rational ClearQuest version 8 and 9 in the following components:

  • ClearQuest hooks and cqperl/ratlperl scripts that use SSL.
  • Database drivers configured to use SSL connections to the database.

Version

|

Status

—|—

9.0.1 through 9.0.1.4

|

Affected

9.0 through 9.0.0.6

|

Affected

8.0.1 through 8.0.1.18

|

Affected

8.0 through 8.0.0.21

|

Affected

Remediation/Fixes

Apply a fix pack as listed in the table below. The fix pack includes OpenSSL 1.0.2p.

Affected Versions

|

Applying the fix

—|—

9.0.1 through 9.0.1.4
9.0 through 9.0.0.6

| Install Rational ClearQuest Fix Pack 5 (9.0.1.5) for 9.0.1

8.0.1 through 8.0.1.18
8.0 through 8.0.0.21

| Install Rational ClearQuest Fix Pack 19 (8.0.1.19) for 8.0.1

For 7.0.x, 7.1.x, 8.0.x and earlier releases, IBM recommends upgrading to a fixed, supported version/release/platform of the product.

Workarounds and Mitigations

None.

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P