-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.0526
 Security Bulletin: Security vulnerability in IBM Jazz Team Server affects
        multiple IBM Rational products based on IBM Jazz technology
                      (CVE-2014-6131, CVE-2014-6129)
                               6 March 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Rational Collaborative Lifecycle Management
                   IBM Rational Quality Manager
                   IBM Team Concert
                   IBM Requirements Composer
                   IBM Rational DOORS Next Generation
                   IBM Rational Engineering Lifecycle Manager
Publisher:         IBM
Operating System:  AIX
                   Linux variants
                   OS X
                   Solaris
                   Windows
                   z/OS
Impact/Access:     Access Privileged Data -- Existing Account
                   Unauthorised Access    -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-6131 CVE-2014-6129 

Original Bulletin: 
   http://www-01.ibm.com/support/docview.wss?uid=swg21698247

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Security vulnerability in IBM Jazz Team Server affects 
multiple IBM Rational products based on IBM Jazz technology (CVE-2014-6131, 
CVE-2014-6129)

Document information

More support for:

Rational Collaborative Lifecycle Management

General Information

Software version:

3.0.1, 3.0.1.6, 4.0, 4.0.1, 4.0.2, 4.0.3, 4.0.4, 4.0.5, 4.0.6, 4.0.7, 5.0, 
5.0.1, 5.0.2

Operating system(s):

AIX, Linux, Mac OS, Solaris, Windows, z/OS

Reference #:

1698247

Modified date:

2015-03-05

Security Bulletin

Summary

Security vulnerabilities have been identified in the IBM Jazz Team Server 
affecting the following IBM Jazz Team Server based applications: Collaborative
Lifecycle Management (CLM), Rational Requirements Composer (RRC), Rational 
DOORS Next Generation (RDNG), Rational Engineering Lifecycle Manager (RELM), 
Rational Team Concert (RTC), Rational Quality Manager (RQM), Rational Rhapsody
Design Manager (Rhapsody DM), and Rational Software Architect (RSA DM).

Vulnerability Details

CVEID: CVE-2014-6129

Description: IBM Rational Jazz Team Server (JTS) products allow an 
authenticated user with in depth knowledge of JTS to delete another user's 
dashboard.

CVSS Base Score: 3.5

CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/96809 for the 
current score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:M/Au:S/C:N/I:N/A:P)

CVEID: CVE-2014-6131

Description: IBM Rational Jazz Team Server (JTS) products allow an 
authenticated user with in depth knowledge of JTS to read another user's 
dashboard.

CVSS Base Score: 3.5

CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/96811 for the 
current score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:M/Au:S/C:P/I:N/A:N)

Affected Products and Versions

Rational Collaborative Lifecycle Management 3.0.1 - 5.0.2

Rational Quality Manager 2.0 - 2.0.1
Rational Quality Manager 3.0 - 3.0.1.6
Rational Quality Manager 4.0 - 4.0.7
Rational Quality Manager 5.0 - 5.0.2

Rational Team Concert 2.0 - 2.0.0.2
Rational Team Concert 3.0 - 3.0.6
Rational Team Concert 4.0 - 4.0.7
Rational Team Concert 5.0 - 5.0.2

Rational Requirements Composer 2.0 - 2.0.0.4
Rational Requirements Composer 3.0 - 3.0.1.6
Rational Requirements Composer 4.0 - 4.0.7

Rational DOORS Next Generation 4.0 - 4.0.7
Rational DOORS Next Generation 5.0 - 5.0.2

Rational Engineering Lifecycle Manager 1.0- 1.0.0.1
Rational Engineering Lifecycle Manager 4.0.3 - 4.0.7
Rational Engineering Lifecycle Manager 5.0 - 5.0.2

Rational Rhapsody Design Manager 3.0 - 3.0.1
Rational Rhapsody Design Manager 4.0 - 4.0.7
Rational Rhapsody Design Manager 5.0 - 5.0.2

Rational Software Architect Design Manager 3.0 - 3.0.1
Rational Software Architect Design Manager 4.0 - 4.0.7
Rational Software Architect Design Manager 5.0 - 5.0.2

Remediation/Fixes

For the 5.x releases, upgrade to version 5.0.2 iFix2 or later

     Rational Collaborative Lifecycle Management 5.0.2 iFix2

     Rational Quality Manager 5.0.2 iFix2

     Rational Team Concert 5.0.2 iFix2

     Rational DOORS Next Generation 5.0.2 iFix2

     Rational Software Architect Design Manager 5.0.2 iFix2

     Rational Rhapsody Design Manager 5.0. iFix2

     Rational Engineering Lifecycle Manger: Install the server portion of CLM 5.0.2
     Fix002

For the 4.x releases, upgrade to version 4.0.7 iFix4 or later

     Rational Collaborative Lifecycle Management 4.0.7 iFix4

     Rational Quality Manager 4.0.7 iFix4

     Rational Team Concert 4.0.7 iFix4

     Rational DOORS Next Generation 4.0.7 iFix4

     Rational Software Architect Design Manager: Install the server portion of CLM
     4.0.7 iFix004

     Rational Rhapsody Design Manager: Install the server portion of CLM 4.0.7 
     iFix004

     Rational Engineering Lifecycle Manager: Install the server portion of CLM 
     4.0.7 iFix004

For the 3.x releases upgrade to version 3.0.1.6 iFix 5 or later

     Rational Quality Manager 3.0.1.6 iFix5

     Rational Team Concert 3.0.1.6 iFix5

     Rational Requirements Composer 3.0.1.6 iFix5

For the 3.x releases of Rational Software Architect Design Manager and 
Rhapsody Design Manager, if you cannot upgrade to 4.0.7 or 5.0, contact IBM 
support for guidance.

For the 2.x releases, contact IBM support for additional details on the fix.

For the 1.x releases of Rational Engineering Lifecycle Manager, contact IBM 
support for additional details on the fix.

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support 
alerts like this.

Important note

IBM strongly suggests that all System z customers be subscribed to the System
z Security Portal to receive the latest critical System z security and 
integrity service. If you are not subscribed, see the instructions on the 
System z Security web site. Security and integrity APARs and associated fixes
will be posted to this portal. IBM suggests reviewing the CVSS scores and 
applying all security or integrity fixes as soon as possible to minimize any 
potential risk.

References

Complete CVSS Guide

On-line Calculator V2

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

*The CVSS Environment Score is customer environment specific and will 
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the 
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the 
Common Vulnerability Scoring System (CVSS) is an "industry open standard 
designed to convey vulnerability severity and help to determine urgency and 
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY 
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS 
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT 
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=FB93
-----END PGP SIGNATURE-----