-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2326
          Security Bulletin: Multiple vulnerabilites in IBM Java
           Runtime affect IBM Rational ClearCase and ClearQuest
                             14 September 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Rational ClearCase
                   IBM Rational ClearQuest
Publisher:         IBM
Operating System:  AIX
                   HP-UX
                   Linux variants
                   Solaris
                   Windows
Impact/Access:     Access Privileged Data -- Remote/Unauthenticated
                   Denial of Service      -- Remote/Unauthenticated
                   Reduced Security       -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-1289 CVE-2016-5549 CVE-2016-5548
                   CVE-2016-5547 CVE-2016-5546 CVE-2016-2183

Reference:         ASB-2017.0102
                   ASB-2017.0074
                   ESB-2017.2318
                   ESB-2017.2265

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=swg22007617
   http://www.ibm.com/support/docview.wss?uid=swg22002860
   http://www.ibm.com/support/docview.wss?uid=swg22002882

Comment: This bulletin contains three (3) IBM security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Multiple vulnerabilites in IBM Java Runtime affect IBM 
Rational ClearCase (CVE-2016-2183, CVE-2016-5546, CVE-2016-5547, 
CVE-2016-5548, CVE-2016-5549)

Security Bulletin

Document information

More support for: Rational ClearCase

ClearCase Remote Client

Software version: 7.1.2, 7.1.2.1, 7.1.2.2, 7.1.2.3, 7.1.2.4, 7.1.2.5, 7.1.2.6,
7.1.2.7, 7.1.2.8, 7.1.2.9, 7.1.2.10, 7.1.2.11, 7.1.2.12, 7.1.2.13, 7.1.2.14, 
7.1.2.15, 7.1.2.16, 7.1.2.17, 7.1.2.18, 7.1.2.19, 8.0, 8.0.0.1, 8.0.0.2, 
8.0.0.3, 8.0.0.4, 8.0.0.5, 8.0.0.6, 8.0.0.7, 8.0.0.8, 8.0.0.9, 8.0.0.10, 
8.0.0.11, 8.0.0.12, 8.0.0.13, 8.0.0.14, 8.0.0.15, 8.0.0.16, 8.0.0.17, 
8.0.0.18, 8.0.0.19, 8.0.0.20, 8.0.0.21, 8.0.1, 8.0.1.1, 8.0.1.2, 8.0.1.3, 
8.0.1.4, 8.0.1.5, 8.0.1.6, 8.0.1.7, 8.0.1.8, 8.0.1.9, 8.0.1.10, 8.0.1.11, 
8.0.1.12, 8.0.1.13, 8.0.1.14, 9.0, 9.0.0.1, 9.0.0.2, 9.0.0.3, 9.0.0.4

Operating system(s): AIX, HP-UX, Linux, Solaris, Windows

Reference #: 2002860

Modified date: 13 September 2017

Summary

There are multiple vulnerabilities in IBM Runtime Environment Java Versions 6,
7, and 8, which are used by IBM Rational ClearCase. These issues were 
disclosed as part of the IBM Java SDK updates in January 2017.

Vulnerability Details

CVEID: CVE-2016-5546

DESCRIPTION: An unspecified vulnerability related to the Libraries component 
has no confidentiality impact, high integrity impact, and no availability 
impact.

CVSS Base Score: 7.5

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/120869 for the current 
score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N)

CVEID: CVE-2016-5548

DESCRIPTION: An unspecified vulnerability related to the Libraries component 
could allow a remote attacker to obtain sensitive information resulting in a 
high confidentiality impact using unknown attack vectors.

CVSS Base Score: 6.5

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/120864 for the current 
score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N)

CVEID: CVE-2016-5549

DESCRIPTION: An unspecified vulnerability related to the Libraries component 
could allow a remote attacker to obtain sensitive information resulting in a 
high confidentiality impact using unknown attack vectors.

CVSS Base Score: 6.5

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/120863 for the current 
score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N)

CVEID: CVE-2016-5547

DESCRIPTION: An unspecified vulnerability related to the Libraries component 
could allow a remote attacker to cause a denial of service resulting in a low
availability impact using unknown attack vectors.

CVSS Base Score: 5.3

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/120871 for the current 
score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2016-2183

DESCRIPTION: OpenSSL could allow a remote attacker to obtain sensitive 
information, caused by an error in the DES/3DES cipher, used as a part of the
SSL/TLS protocol. By capturing large amounts of encrypted traffic between the
SSL/TLS server and the client, a remote attacker able to conduct a 
man-in-the-middle attack could exploit this vulnerability to recover the 
plaintext data and obtain sensitive information. This vulnerability is known 
as the SWEET32 Birthday attack.

CVSS Base Score: 3.7

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/116337 for the current 
score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

IBM Rational ClearCase, versions 7.1, 7.1.1, 7.1.2, 8.0, 8.0.1 and 9.0 in the
following components:

CCRC WAN server/CM Server component, when configured to use SSL

ClearCase remote client: CCRC/CTE GUI, rcleartool, and CMAPI clients, when 
using SSL to access a CCRC WAN Server/CM Server

ClearCase version			Status

9.0.1, 9.0.1.1				Not Affected

9.0 through 9.0.0.4			Affected

8.0.1 through 8.0.1.14			Affected

8.0 through 8.0.0.21			Affected


7.1.2 through 7.1.2.19 (all fix packs)	Affected

Remediation/Fixes

The solution is to install a fix that includes an updated Java Virtual Machine
with fixes for the issues, and to apply fixes for WebSphere Application Server
(WAS).

CCRC Client fixes

Apply the relevant fixes as listed in the table below.

Affected Versions			Applying the fix

9.0 through 9.0.0.4			Install Rational ClearCase Fix Pack 5 (9.0.0.5) for 9.0 or install Rational ClearCase release 9.0.1

8.0.1 through 8.0.1.14			Install Rational ClearCase Fix Pack 15 (8.0.1.15) for 8.0.1
8.0 through 8.0.0.21

7.1.2 through 7.1.2.19 (all fix packs)	Customers should upgrade to a fixed, supported version/release of the product.

Notes:

If you use CCRC as an extension offering installed into an Eclipse shell (one
not provided as part of a ClearCase release), or you use rcleartool or CMAPI 
using a Java Virtual Machine not supplied by IBM as part of Rational 
ClearCase, you should update the Java Virtual Machine that you use to include
a fix for the above issues. Contact the supplier of your Java Virtual Machine
and/or the supplier of your Eclipse shell.

CCRC WAN server fixes

Determine the WAS version used by your CCRC WAN server. Navigate to the CCRC 
profile directory (either the profile you specified when installing ClearCase,
or <ccase-home>/common/ccrcprofile), then execute the script: 
bin/versionInfo.sh (UNIX) or bin\versionInfo.bat (Windows). The output 
includes a section "IBM WebSphere Application Server". Make note of the 
version listed in this section.

Review the following WAS security bulletin:

Security Bulletin: Multiple vulnerabilities in IBM Java SDK affects WebSphere
Application Server January 2017 CPU

and apply the latest available fix for the version of WAS used for CCRC WAN 
server.

Note: there may be newer security fixes for WebSphere Application Server. 
Follow the link below (in the section "Get Notified about Future Security 
Bulletins") to subscribe to WebSphere product support alerts for additional 
Java SDK fixes.

Affected Versions		Applying the fix

8.0.0.x				Apply the appropriate WebSphere Application Server fix directly to your CCRC WAN server host. No ClearCase-specific steps are necessary.

8.0.1.x

9.0.0.x 

7.1.2.x (all fix packs)		Customers should upgrade to a fixed, supported version/release of the product.

7.1.1.x (all fix packs)

7.1.0.x (all fix packs) 

For 7.0, 7.1, 7.1.1 and earlier releases, IBM recommends upgrading to a fixed, 
supported version/release/platform of the product.

Workarounds and Mitigations

None

Important note

IBM strongly suggests that all System z customers be subscribed to the System
z Security Portal to receive the latest critical System z security and 
integrity service. If you are not subscribed, see the instructions on the 
System z Security web site. Security and integrity APARs and associated fixes
will be posted to this portal. IBM suggests reviewing the CVSS scores and 
applying all security or integrity fixes as soon as possible to minimize any 
potential risk.

References

Complete CVSS v3 Guide

On-line Calculator v3

IBM Java SDK Security Bulletin

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

Change History

13 September 2017: Originally published

*The CVSS Environment Score is customer environment specific and will 
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the 
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the 
Common Vulnerability Scoring System (CVSS) is an "industry open standard 
designed to convey vulnerability severity and help to determine urgency and 
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY 
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS 
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT 
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

===========================================================================

Security Bulletin: Multiple vulnerabilities in IBM Java Runtime affect IBM 
Rational ClearQuest (CVE-2016-2183, CVE-2016-5546, CVE-2016-5547, 
CVE-2016-5548, CVE-2016-5549)

Security Bulletin

Document information

More support for: Rational ClearQuest

Software version: 7.1.2, 7.1.2.1, 7.1.2.2, 7.1.2.3, 7.1.2.4, 7.1.2.5, 7.1.2.6,
7.1.2.7, 7.1.2.8, 7.1.2.9, 7.1.2.10, 7.1.2.11, 7.1.2.12, 7.1.2.13, 7.1.2.14, 
7.1.2.15, 7.1.2.16, 7.1.2.17, 7.1.2.18, 7.1.2.19, 8.0, 8.0.0.1, 8.0.0.2, 
8.0.0.3, 8.0.0.4, 8.0.0.5, 8.0.0.6, 8.0.0.7, 8.0.0.8, 8.0.0.9, 8.0.0.10, 
8.0.0.11, 8.0.0.12, 8.0.0.13, 8.0.0.14, 8.0.0.15, 8.0.0.16, 8.0.0.17, 
8.0.0.18, 8.0.0.19, 8.0.0.20, 8.0.0.21, 8.0.1, 8.0.1.1, 8.0.1.2, 8.0.1.3, 
8.0.1.4, 8.0.1.5, 8.0.1.6, 8.0.1.7, 8.0.1.8, 8.0.1.9, 8.0.1.10, 8.0.1.11, 
8.0.1.12, 8.0.1.13, 8.0.1.14, 9.0, 9.0.0.1, 9.0.0.2, 9.0.0.3, 9.0.0.4

Operating system(s): AIX, HP-UX, Linux, Solaris, Windows

Reference #: 2002882

Modified date: 13 September 2017

Summary

There are multiple vulnerabilities in IBM Runtime Environment Java Versions 6,
7, and 8, which are used by IBM Rational ClearQuest. These issues were 
disclosed as part of the IBM Java SDK updates in January 2017.

Vulnerability Details

CVEID: CVE-2016-5546

DESCRIPTION: An unspecified vulnerability related to the Libraries component 
has no confidentiality impact, high integrity impact, and no availability 
impact.

CVSS Base Score: 7.5

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/120869 for the current 
score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N)

CVEID: CVE-2016-5548

DESCRIPTION: An unspecified vulnerability related to the Libraries component 
could allow a remote attacker to obtain sensitive information resulting in a 
high confidentiality impact using unknown attack vectors.

CVSS Base Score: 6.5

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/120864 for the current 
score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N)

CVEID: CVE-2016-5549

DESCRIPTION: An unspecified vulnerability related to the Libraries component 
could allow a remote attacker to obtain sensitive information resulting in a 
high confidentiality impact using unknown attack vectors.

CVSS Base Score: 6.5

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/120863 for the current 
score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N)

CVEID: CVE-2016-5547

DESCRIPTION: An unspecified vulnerability related to the Libraries component 
could allow a remote attacker to cause a denial of service resulting in a low
availability impact using unknown attack vectors.

CVSS Base Score: 5.3

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/120871 for the current 
score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2016-2183

DESCRIPTION: OpenSSL could allow a remote attacker to obtain sensitive 
information, caused by an error in the DES/3DES cipher, used as a part of the
SSL/TLS protocol. By capturing large amounts of encrypted traffic between the
SSL/TLS server and the client, a remote attacker able to conduct a 
man-in-the-middle attack could exploit this vulnerability to recover the 
plaintext data and obtain sensitive information. This vulnerability is known 
as the SWEET32 Birthday attack.

CVSS Base Score: 3.7

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/116337 for the current 
score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

IBM Rational ClearQuest, versions 7.1, 7.1.1, 7.1.2, 8.0, 8.0.1 and 9.0 in the
following components:

ClearQuest Web/CQ OSLC server/CM Server component, when configured to use SSL.

ClearQuest Eclipse clients that use Report Designer, run remote reports on 
servers using secure connections, or use the embedded browser to connect to 
secure web sites. If you do not use the ClearQuest Eclipse client in this way,
then you are not affected.

ClearQuest version			Status

9.0.1, 9.0.1.1				Not Affected

9.0 through 9.0.0.4			Affected

8.0.1 through 8.0.1.14			Affected

8.0 through 8.0.0.21			Affected

7.1.2 through 7.1.2.19 (all fix packs)	Affected

Remediation/Fixes

The solution is to install a fix that includes an updated Java Virtual Machine
with fixes for the issues, and to apply fixes for WebSphere Application Server
(WAS).

ClearQuest Web/CQ OSLC Server/CM Server Component

Determine the WAS version used by your CM server. Navigate to the CM profile 
directory (either the profile you specified when installing ClearQuest, or 
<clearquest-home>/cqweb/cqwebprofile), then execute the script: 
bin/versionInfo.sh (UNIX) or bin\versionInfo.bat (Windows). The output 
includes a section "IBM WebSphere Application Server". Make note of the 
version listed in this section.

Review the following WAS security bulletin:

Security Bulletin: Multiple vulnerabilities in IBM Java SDK affects WebSphere
Application Server January 2017 CPU

and apply the latest available fix for the version of WAS used for CM server.

Note: there may be newer security fixes for WebSphere Application Server. 
Follow the link below (in the section "Get Notified about Future Security 
Bulletins") to subscribe to WebSphere product support alerts for additional 
Java SDK fixes.

Affected Versions		Applying the fix

8.0.0.x				Apply the appropriate WebSphere Application Server fix directly to your CM server host. No ClearQuest-specific steps are necessary.

8.0.1.x

9.0.0.x 

7.1.2.x (all fix packs)		Customers should upgrade to a fixed, supported version/release of the product.

7.1.1.x (all fix packs)

7.1.0.x (all fix packs) 

ClearQuest Eclipse Clients

Apply the relevant fixes as listed in the table below.

Affected Versions			Applying the fix

9.0 through 9.0.0.4			Install Rational ClearQuest Fix Pack 5 (9.0.0.5) for 9.0 or install Rational ClearQuest release 9.0.1

8.0.1 through 8.0.1.14			Install Rational ClearQuest Fix Pack 15 (8.0.1.15) for 8.0.1

8.0 through 8.0.0.21

7.1.2 through 7.1.2.19 (all fix packs)	Customers should upgrade to a fixed, supported version/release of the product.

For 7.0, 7.1, 7.1.1 and earlier releases, IBM recommends upgrading to a fixed, 
supported version/release/platform of the product.

Workarounds and Mitigations

None

References

Complete CVSS v3 Guide

On-line Calculator v3

IBM Java SDK Security Bulletin

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

Change History

13 September 2017: Originally published

*The CVSS Environment Score is customer environment specific and will 
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the 
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the 
Common Vulnerability Scoring System (CVSS) is an "industry open standard 
designed to convey vulnerability severity and help to determine urgency and 
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY 
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS 
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT 
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

===========================================================================

Security Bulletin: Multiple vulnerabilities in IBM Java Runtime affect IBM 
Rational ClearQuest (CVE-2017-1289)

Security Bulletin

Document information

More support for: Rational ClearQuest

Software version: 7.1.2, 7.1.2.1, 7.1.2.2, 7.1.2.3, 7.1.2.4, 7.1.2.5, 7.1.2.6,
7.1.2.7, 7.1.2.8, 7.1.2.9, 7.1.2.10, 7.1.2.11, 7.1.2.12, 7.1.2.13, 7.1.2.14, 
7.1.2.15, 7.1.2.16, 7.1.2.17, 7.1.2.18, 7.1.2.19, 8.0, 8.0.0.1, 8.0.0.2, 
8.0.0.3, 8.0.0.4, 8.0.0.5, 8.0.0.6, 8.0.0.7, 8.0.0.8, 8.0.0.9, 8.0.0.10, 
8.0.0.11, 8.0.0.12, 8.0.0.13, 8.0.0.14, 8.0.0.15, 8.0.0.16, 8.0.0.17, 
8.0.0.18, 8.0.0.19, 8.0.0.20, 8.0.0.21, 8.0.1, 8.0.1.1, 8.0.1.2, 8.0.1.3, 
8.0.1.4, 8.0.1.5, 8.0.1.6, 8.0.1.7, 8.0.1.8, 8.0.1.9, 8.0.1.10, 8.0.1.11, 
8.0.1.12, 8.0.1.13, 8.0.1.14, 9.0, 9.0.0.1, 9.0.0.2, 9.0.0.3, 9.0.0.4, 9.0.1

Operating system(s): AIX, HP-UX, Linux, Solaris, Windows

Reference #: 2007617

Modified date: 13 September 2017

Summary

There are multiple vulnerabilities in IBM Runtime Environment Java Versions 6,
7, and 8, which are used by IBM Rational ClearQuest. These issues were 
disclosed as part of the IBM Java SDK updates in April 2017.

Vulnerability Details

CVEID: CVE-2017-1289

DESCRIPTION: IBM SDK, Java Technology Edition is vulnerable XML External 
Entity Injection (XXE) error when processing XML data. A remote attacker could
exploit this vulnerability to expose highly sensitive information or consume 
memory resources.

CVSS Base Score: 8.2

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/125150 for the current 
score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:L)

Affected Products and Versions

IBM Rational ClearQuest, versions 7.1, 7.1.1, 7.1.2, 8.0, 8.0.1 and 9.0 in the
following components:

ClearQuest Web/CQ OSLC server/CM Server component.

ClearQuest Eclipse clients.

ClearQuest version			Status

9.0.1					Affected

9.0 through 9.0.0.4			Affected

8.0.1 through 8.0.1.14			Affected

8.0 through 8.0.0.21			Affected

7.1.2 through 7.1.2.19 (all fix packs)	Affected

Remediation/Fixes

The solution is to install a fix that includes an updated Java Virtual Machine
with fixes for the issues, and to apply fixes for WebSphere Application Server
(WAS).

ClearQuest Web/CQ OSLC Server/CM Server Component

Determine the WAS version used by your CM server. Navigate to the CM profile 
directory (either the profile you specified when installing ClearQuest, or 
<clearquest-home>/cqweb/cqwebprofile), then execute the script: 
bin/versionInfo.sh (UNIX) or bin\versionInfo.bat (Windows). The output 
includes a section "IBM WebSphere Application Server". Make note of the 
version listed in this section.

Review the following WAS security bulletin:

Security Bulletin: Multiple vulnerabilities in IBM Java SDK affects WebSphere
Application Server April 2017 CPU

and apply the latest available fix for the version of WAS used for CM server.

Note: there may be newer security fixes for WebSphere Application Server. 
Follow the link below (in the section "Get Notified about Future Security 
Bulletins") to subscribe to WebSphere product support alerts for additional 
Java SDK fixes.

Affected Versions	Applying the fix

8.0.0.x			Apply the appropriate WebSphere Application Server fix directly to your CM server host. No ClearQuest-specific steps are necessary.

8.0.1.x

9.0.0.x

9.0.1 

7.1.2.x (all fix packs)	Customers should upgrade to a fixed, supported version/release of the product.

7.1.1.x (all fix packs)

7.1.0.x (all fix packs) 

ClearQuest Eclipse Clients

Apply the relevant fixes as listed in the table below.

Affected Versions			Applying the fix

9.0.1					Install Rational ClearQuest Fix Pack 1 (9.0.1.1) for 9.0.1

9.0 through 9.0.0.4			Install Rational ClearQuest Fix Pack 5 (9.0.0.5) for 9.0

8.0.1 through 8.0.1.14			Install Rational ClearQuest Fix Pack 15 (8.0.1.15) for 8.0.1

8.0 through 8.0.0.21

7.1.2 through 7.1.2.19 (all fix packs)	Customers should upgrade to a fixed, supported version/release of the product.

For 7.0, 7.1, 7.1.1 and earlier releases, IBM recommends upgrading to a fixed, 
supported version/release/platform of the product.

Workarounds and Mitigations

None

References

Complete CVSS v3 Guide

On-line Calculator v3

IBM Java SDK Security Bulletin

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

Change History

13 September 2017: Originally published

*The CVSS Environment Score is customer environment specific and will 
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the 
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the 
Common Vulnerability Scoring System (CVSS) is an "industry open standard 
designed to convey vulnerability severity and help to determine urgency and 
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY 
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS 
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT 
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=1aHM
-----END PGP SIGNATURE-----