Lucene search

K
ibmIBME6339192F4D5A34C5450757F6F89CD12C85BA22B7375FD57D5B1C48F67C117CC
HistorySep 29, 2018 - 6:04 p.m.

Security Bulletin: Vulnerability in SSLv3 affects IBM Rational ClearQuest (CVE-2014-3566)

2018-09-2918:04:03
www.ibm.com
30

3.4 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:N/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

Summary

SSLv3 contains a vulnerability that has been referred to as the Padding Oracle On Downgraded Legacy Encryption (POODLE) attack. SSLv3 is enabled in IBM Rational ClearQuest.

Vulnerability Details

| Subscribe to My Notifications to be notified of important product support alerts like this.

  • Follow this link for more information (requires login with your IBM ID)
    —|—

CVE-ID: CVE-2014-3566

Description: ClearQuest could allow a remote attacker to obtain sensitive information, caused by a design error when using the SSLv3 protocol. A remote user with the ability to conduct a man-in-the-middle attack could exploit this vulnerability via a POODLE (Padding Oracle On Downgraded Legacy Encryption) attack to decrypt SSL sessions and access the plaintext of encrypted connections.

CVSS Base Score: 4.3 **CVSS Temporal Score:**See <https://exchange.xforce.ibmcloud.com/vulnerabilities/97013&gt;_ _for the current score *CVSS Environmental Score:**Undefined CVSS Vector: (AV:N/AC:M/Au:N/C:P/I:N/A:N)

Affected Products and Versions

The ClearQuest Web Server / CM Server of all versions of IBM Rational ClearQuest are affected.

The LDAP authentication may be affected if it is using SSLv3 to connect to the LDAP Server.

Remediation/Fixes

None

Workarounds and Mitigations

On your CQ Web Server/CM Server host, configure the IBM HTTP Server to disable SSLv3.
Follow the instructions in the following bulletin:
Security Bulletin: Vulnerability in SSLv3 affects IBM HTTP Server (CVE-2014-3566)

If you connect directly to SSL-enabled ports served by a WebSphere Server, follow the instructions in the following bulletin to mitigate the problem on your WebSphere server:
Security Bulletin: Vulnerability in SSLv3 affects IBM WebSphere Application Server (CVE-2014-3566)

If you use OSLC integrations with Rational Team Concert, follow the instructions in the following bulletin to mitigate your RTC server:
Security Bulletin: Vulnerability in SSLv3 affects multiple IBM Rational products based on IBM Jazz technology (CVE-2014-3566)

If you use integrations with IBM Rational ClearCase, follow the instructions in the following bulletin for your ClearCase servers and clients:
Security Bulletin: Vulnerability in SSLv3 affects IBM Rational ClearCase (CVE-2014-3566)

For LDAP authentication, CQ uses Tivoli LDAP client library and GSKit to make the secure connection with LDAP Server. We have enabled the FIPS mode (which disables SSLv3) by default in the fix packs mentioned below.

This may require some configuration changes on the LDAP server to disable SSLv3 and use other security protocols.

Secure LDAP authentication for your users will fail after you apply the fix pack if your LDAP server is configured to use SSLv3 only,

CQ can be reverted to the original behavior, allowing LDAP SSLv3 connections, by setting a diagnostic behavior flag. Contact IBM Rational Customer Support for assistance setting this behavior flag, and reference this bulletin.

Affected Versions

|

** Workaround/Mitigation**

—|—

8.0.1.x

| Install Rational ClearQuest Fix Pack 6 (8.0.1.6)

Note: ClearQuest has supported TLS1.2 since version 8.0.1.1. Review technote 1646724: Configuring IBM Rational ClearQuest with LDAP user authentication for TLS 1.2 or TLS 1.1 to support NIST SP 800-131A guidelines for configuration details.

8.0.0.x

| Install Rational ClearQuest Fix Pack 13 (8.0.0.13)

An alternative mitigation is to configure LDAP server to disable SSLv3.
Contact your LDAP administrator for assistance.

7.1.2.x

| Customers with extended support contracts should install Rational ClearCase Fix Pack 16 (7.1.2.16)

An alternative mitigation is to configure LDAP server to disable SSLv3.
Contact your LDAP administrator for assistance.

IBM recommends that you review your entire environment to identify areas that enable the SSLv3 protocol and take appropriate mitigation and remediation actions. The most immediate mitigation action that can be taken is disabling SSLv3. You should verify disabling SSLv3 does not cause any compatibility issues.

3.4 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:N/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N