Lucene search

K
ibmIBMA9ABCB46C2AB3205C68FA05A05C66734611D213CAC0440DC7D00A0FFBBB76A34
HistoryJun 21, 2019 - 6:20 a.m.

Security Bulletin: A security vulnerability in OpenSSL affects IBM Rational ClearQuest (CVE-2019-1559)

2019-06-2106:20:02
www.ibm.com
17

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

Summary

An OpenSSL vulnerability was disclosed on February 26, 2019 by the OpenSSL Project. OpenSSL is used by IBM Rational ClearQuest. IBM Rational ClearQuest has addressed the applicable CVE.

Vulnerability Details

**CVEID:*CVE-2019-1559
Description: OpenSSL could allow a remote attacker to obtain sensitive information, caused by the failure to immediately close the TCP connection after the hosts encounter a zero-length record with valid padding. An attacker could exploit this vulnerability using a 0-byte record padding-oracle attack to decrypt traffic.
CVSS Base Score: 5.8
CVSS Temporal Score: <https://exchange.xforce.ibmcloud.com/vulnerabilities/157514&gt; for more information
CVSS Environmental Score
: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N)

Affected Products and Versions

Rational ClearQuest version 8 and 9 in the following components:

  • ClearQuest hooks and cqperl/ratlperl scripts that use SSL.
  • ClearQuest SSL database connections.

Version

|

Status

—|—

9.0.1 through 9.0.1.6

|

Affected

9.0 through 9.0.0.6

|

Affected

8.0.1 through 8.0.1.20

|

Affected

8.0 through 8.0.0.21

|

Affected

Remediation/Fixes

Apply a fix pack as listed in the table below. The fix pack includes OpenSSL 1.0.2r**.**

Affected Versions

|

Applying the fix

—|—

9.0.1 through 9.0.1.6
9.0 through 9.0.0.6

| Install Rational ClearQuest Fix Pack 7 (9.0.1.7) for 9.0.1

8.0.1 through 8.0.1.20
8.0 through 8.0.0.21

| Install Rational ClearQuest Fix Pack 21 (8.0.1.21) for 8.0.1

For 8.0.x and earlier releases, IBM recommends upgrading to a fixed, supported version/release/platform of the product.

Workarounds and Mitigations

None.

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N