-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.1316
       Security Bulletins: Multiple vulnerabilities affect multiple
            IBM Rational products based on IBM Jazz technology
                                25 May 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Rational products
Publisher:         IBM
Operating System:  AIX
                   Linux variants
                   Solaris
                   Windows
                   Apple iOS
                   z/OS
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated      
                   Increased Privileges            -- Existing Account            
                   Cross-site Scripting            -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-3427 CVE-2016-3426 CVE-2015-7471
                   CVE-2015-7453 CVE-2015-7440 

Reference:         ASB-2016.0043
                   ESB-2016.1231

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=swg21982747
   http://www.ibm.com/support/docview.wss?uid=swg21983782

Comment: This bulletin contains two (2) IBM security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Vulnerabilities affect multiple IBM Rational products
based on IBM Jazz technology (CVE-2015-7440, CVE-2015-7453, CVE-2015-7471)

Security Bulletin

Document information

More support for:

Rational Collaborative Lifecycle Management

General Information

Software version:

3.0.1, 3.0.1.6, 4.0, 4.0.1, 4.0.2, 4.0.3, 4.0.4, 4.0.5, 4.0.6, 4.0.7, 5.0,
5.0.1, 5.0.2, 6.0, 6.0.1

Operating system(s):

AIX, Linux, Solaris, Windows, iOS, z/OS

Reference #:

1982747

Modified date:

2016-05-24

Summary

Vulnerabilities in the IBM Jazz Foundation affects the following IBM Jazz
Team Server based Applications: Collaborative Lifecycle Management (CLM),
Rational Requirements Composer (RRC), Rational DOORS Next Generation (RDNG),
Rational Engineering Lifecycle Manager (RELM), Rational Team Concert (RTC),
Rational Quality Manager (RQM), Rational Rhapsody Design Manager (Rhapsody
DM), and Rational Software Architect (RSA DM).

Vulnerability Details

CVEID:

CVE-2015-7440

DESCRIPTION:

An undisclosed vulnerability in IBM Jazz Foundation CLM products could allow
a local user to obtain the privileges of another user under certain
situations.

CVSS Base Score: 4.5

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/108098

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L)

CVEID:

CVE-2015-7453

DESCRIPTION:

IBM Jazz Foundation is vulnerable to cross-site scripting, caused by improper
validation of user-supplied input. A remote attacker could exploit this
vulnerability using a specially-crafted URL to execute script in a victim's
Web browser within the security context of the hosting Web site, once the URL
is clicked. An attacker could use this vulnerability to steal the victim's
cookie-based authentication credentials.

CVSS Base Score: 6.1

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/108296

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N)

CVEID:

CVE-2015-7471

DESCRIPTION:

IBM Rational Team Concert (RTC) is vulnerable to HTML injection. A remote
attacker with project administrator privileges could send a project that
contains malicious HTML code, which when the project is viewed, would be
executed in the victim's Web browser within the security context of the
hosting site.

CVSS Base Score: 4.8

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/108429

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N)

Affected Products and Versions

Rational Collaborative Lifecycle Management 3.0.1 - 6.0.1

Rational Quality Manager 3.0 - 3.0.1.6

Rational Quality Manager 4.0 - 4.0.7

Rational Quality Manager 5.0 - 5.0.2

Rational Quality Manager 6.0 - 6.0.1

Rational Team Concert 3.0 - 3.0.6

Rational Team Concert 4.0 - 4.0.7

Rational Team Concert 5.0 - 5.0.2

Rational Team Concert 6.0 - 6.0.1

Rational Requirements Composer 3.0 - 3.0.1.6

Rational Requirements Composer 4.0 - 4.0.7

Rational DOORS Next Generation 4.0 - 4.0.7

Rational DOORS Next Generation 5.0 - 5.0.2

Rational DOORS Next Generation 6.0 - 6.0.1

Rational Engineering Lifecycle Manager 4.0.3 - 4.0.7

Rational Engineering Lifecycle Manager 5.0 - 5.0.2

Rational Engineering Lifecycle Manager 6.0 - 6.0.1

Rational Rhapsody Design Manager 4.0 - 4.0.7

Rational Rhapsody Design Manager 5.0 - 5.0.2

Rational Rhapsody Design Manager 6.0 - 6.0.1

Rational Software Architect Design Manager 4.0 - 4.0.7

Rational Software Architect Design Manager 5.0 - 5.0.2

Rational Software Architect Design Manager 6.0 - 6.0.1

Remediation/Fixes

For the 6.x releases, upgrade to version 6.0.1 ifix4 or later

Rational Collaborative Lifecycle Management 6.0.1 iFix4

Rational Team Concert 6.0.1 iFix4

Rational Quality Manager 6.0.1 iFix4

Rational DOORS Next Generation 6.0.1 iFix4

Rational Software Architect Design Manager: Upgrade to version 6.0.1 and 
install server from CLM 6.0.1 iFix4

Rational Rhapsody Design Manager: Upgrade to version 6.0.1 and install server 
from CLM 6.0.1 iFix4

Rational Engineering Lifecycle Manger: Upgrade to version RELM 6.0.2


For the 5.x releases, upgrade to version 5.0.2 iFix15 or later 

Rational Collaborative Lifecycle Management 5.0.2 iFix15

Rational Team Concert 5.0.2 iFix15

Rational Quality Manager 5.0.2 iFix15

Rational DOORS Next Generation 5.0.2 iFix15

Rational Software Architect Design Manager: Upgrade to version 5.0.2 and 
install server from CLM 5.0.2 iFix15

Rational Rhapsody Design Manager: Upgrade to version 5.0.2 and install server 
from CLM 5.0.2 iFix15

Rational Engineering Lifecycle Manger: Upgrade to version 5.0.2 and install
RELM 5.0.2 iFix1


For the 4.x releases, upgrade to version 4.0.7 iFix10 or later 

Rational Collaborative Lifecycle Management 4.0.7 iFix10

Rational Team Concert 4.0.7 iFix10

Rational Quality Manager 4.0.7 iFix10

Rational DOORS Next Generation/Requirements Composer 4.0.7 iFix10

Rational Software Architect Design Manager: Upgrade to version 4.0.7 and 
install server from CLM 4.0.7 iFix10

Rational Rhapsody Design Manager: Upgrade to version 4.0.7 and install server
from CLM 4.0.7 iFix10

Rational Engineering Lifecycle Manager: Upgrade to version 4.0.7 and install
RELM 4.0.7 iFix1

Rational Collaborative Lifecycle Management 3.0.1.6 iFix7 Interim Fix 1

Rational Team Concert 3.0.1.6 iFix7 Interim Fix 1

Rational Quality Manager 3.0.1.6 iFix7 Interim Fix 1

Rational Requirements Composer 3.0.1.6 iFix7 Interim Fix 1

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to

My Notifications

to be notified of important product support alerts like this.

Important note

IBM strongly suggests that all System z customers be subscribed to the System
z Security Portal to receive the latest critical System z security and
integrity service. If you are not subscribed, see the instructions on the

System z Security web site

Security and integrity APARs and associated fixes will be posted to this
portal. IBM suggests reviewing the CVSS scores and applying all security or
integrity fixes as soon as possible to minimize any potential risk.

References

Complete CVSS v3 Guide

On-line Calculator v3

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

Change History

10 May 2016: Intial Publication

24 May 2016: Restored accidental deletion

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- ---

Security Bulletin: Vulnerability in IBM Java SDK  affects multiple IBM
Rational products based on IBM Jazz technology (CVE-2016-3427)

Security Bulletin

Document information

More support for:

Rational Collaborative Lifecycle Management

General Information

Software version:

3.0.1, 3.0.1.6, 4.0, 4.0.1, 4.0.2, 4.0.3, 4.0.4, 4.0.5, 4.0.6, 4.0.7, 5.0,
5.0.1, 5.0.2, 6.0, 6.0.1

Operating system(s):

AIX, Linux, Solaris, Windows, iOS

Reference #:

1983782

Modified date:

2016-05-24

Summary

There is a vulnerability in IBM SDK Java Technology Edition, Version 1.6 and
1.7 that are used by IBM Jazz Team Server affecting the following IBM Jazz
Team Server based Applications: Collaborative Lifecycle Management (CLM),
Rational Requirements Composer (RRC), Rational DOORS Next Generation (RDNG),
Rational Engineering Lifecycle Manager (RELM), Rational Team Concert (RTC),
Rational Quality Manager (RQM), Rational Rhapsody Design Manager (Rhapsody
DM), and Rational Software Architect (RSA DM). These issues were disclosed as
part of the IBM Java SDK updates in April 2016.

Vulnerability Details

IBM Jazz Team Server and the CLM applications (RRC, RTC, RQM, RDNG), RELM,
Rhapsody DM, and RSA DM applications are affected by the following
vulnerabilities disclosed in and corrected by the IBM Java SDK updates in
April 2016 :

CVEID:

CVE-2016-3427

DESCRIPTION:

An unspecified vulnerability related to the JMX component has complete
confidentiality impact, complete integrity impact, and complete availability
impact.

CVSS Base Score: 10

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/112459

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:L/Au:N/C:C/I:C/A:C)

Affected Products and Versions

Rational Collaborative Lifecycle Management 3.0.1 - 6.0.2

Rational Quality Manager 2.0 - 2.0.1

Rational Quality Manager 3.0 - 3.0.1.6

Rational Quality Manager 4.0 - 4.0.7

Rational Quality Manager 5.0 - 5.0.2

Rational Quality Manager 6.0 - 6.0.2

Rational Team Concert 2.0 - 2.0.0.2

Rational Team Concert 3.0 - 3.0.6

Rational Team Concert 4.0 - 4.0.7

Rational Team Concert 5.0 - 5.0.2

Rational Team Concert 6.0 - 6.0.2

Rational Requirements Composer 2.0 - 2.0.0.4

Rational Requirements Composer 3.0 - 3.0.1.6

Rational Requirements Composer 4.0 - 4.0.7

Rational DOORS Next Generation 4.0 - 4.0.7

Rational DOORS Next Generation 5.0 - 5.0.2

Rational DOORS Next Generation 6.0 - 6.0.2

Rational Engineering Lifecycle Manager 1.0- 1.0.0.1

Rational Engineering Lifecycle Manager 4.0.3 - 4.0.7

Rational Engineering Lifecycle Manager 5.0 - 5.0.2

Rational Engineering Lifecycle Manager 6.0 - 6.0.2

Rational Rhapsody Design Manager 3.0 - 3.0.1

Rational Rhapsody Design Manager 4.0 - 4.0.7

Rational Rhapsody Design Manager 5.0 - 5.0.2

Rational Rhapsody Design Manager 6.0 - 6.0.2

Rational Software Architect Design Manager 3.0 - 3.0.1

Rational Software Architect Design Manager 4.0 - 4.0.7

Rational Software Architect Design Manager 5.0 - 5.0.2

Rational Software Architect Design Manager 6.0 - 6.0.2

Remediation/Fixes

If your product is deployed on WebSphere Application Server (WAS) and your
deployment does not use an Eclipse based client nor the RM Browser plugin,
then it is sufficient to continue using the existing version of the your
Rational product, and only upgrade the JRE in the WAS server according to
these instructions:

Security Bulletin: Multiple vulnerabilities in IBM Java SDK affect WebSphere 
Application Server April 2016 CPU (CVE-2016-3426, CVE-2016-3427)

Otherwise:

Note: for any of the below remediations, if you are a WAS deployment, then
WAS must also be upgraded, in addition to performing your product upgrades.

Upgrade your products to version 3.0.1.6 or 4.0.7 or 5.0.2 or 6.0.2, apply 
the latest ifix, and then perform the following upgrades. Request the April 
2016 CPU update for the IBM Java SDK:

How to update the IBM SDK for Java of IBM Rational products based on version
3.0.1.6 or later of IBM's Jazz technology

For the 3.x releases of Rational Software Architect Design Manager and
Rhapsody Design Manager, if you cannot upgrade to 4.0.7 or 5.0 or 6.0,
contact IBM Support for guidance.

For the 2.x releases, contact IBM Support for additional details on the fix.

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to

My Notifications

to be notified of important product support alerts like this.

Important note

IBM strongly suggests that all System z customers be subscribed to the System
z Security Portal to receive the latest critical System z security and
integrity service. If you are not subscribed, see the instructions on the

System z Security web site

Security and integrity APARs and associated fixes will be posted to this
portal. IBM suggests reviewing the CVSS scores and applying all security or
integrity fixes as soon as possible to minimize any potential risk.

References

Complete CVSS v2 Guide

On-line Calculator v2

Complete CVSS v3 Guide

On-line Calculator v3

IBM Java SDK Security Bulletin

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=B4Dp
-----END PGP SIGNATURE-----