-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2669
Security Bulletin: Multiple vulnerabilities in IBM Jazz Team Server affect
            IBM Rational products based on IBM Jazz technology
                              23 October 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Rational Collaborative Lifecycle Management
Publisher:         IBM
Operating System:  AIX
                   Linux variants
                   Solaris
                   Windows
                   Apple iOS
Impact/Access:     Access Privileged Data -- Existing Account      
                   Denial of Service      -- Remote/Unauthenticated
                   Cross-site Scripting   -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-5644 CVE-2017-1363 CVE-2017-1295
                   CVE-2017-1241 CVE-2017-1169 CVE-2017-1164

Reference:         ASB-2017.0136
                   ESB-2017.2117
                   ESB-2017.2114

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=swg22009296

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Multiple vulnerabilities in IBM Jazz Team Server affect IBM
Rational products based on IBM Jazz technology

Document information

More support for: Rational Collaborative Lifecycle Management

General Information

Software version: 4.0, 4.0.1, 4.0.2, 4.0.3, 4.0.4, 4.0.5, 4.0.6, 4.0.7, 5.0,
5.0.1, 5.0.2, 6.0, 6.0.1, 6.0.2, 6.0.3, 6.0.4

Operating system(s): AIX, Linux, Solaris, Windows, iOS

Reference #: 2009296

Modified date: 20 October 2017

Security Bulletin

Summary

Multiple vulnerabilities in the IBM Jazz Team Server affecting the following
IBM Rational Products: Collaborative Lifecycle Management (CLM), Rational DOORS
Next Generation (RDNG), Rational Engineering Lifecycle Manager (RELM), Rational
Team Concert (RTC), Rational Quality Manager (RQM), Rational Rhapsody Design
Manager (Rhapsody DM), and Rational Software Architect (RSA DM).

Vulnerability Details

CVEID: CVE-2017-1164
DESCRIPTION: IBM Jazz Foundation is vulnerable to cross-site scripting. This
vulnerability allows users to embed arbitrary JavaScript code in the Web UI
thus altering the intended functionality potentially leading to credentials
disclosure within a trusted session.
CVSS Base Score: 5.4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
123036 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N)

CVEID: CVE-2017-1169
DESCRIPTION: IBM DOORS Next Generation( DNG/RRC) is vulnerable to cross-site
scripting. This vulnerability allows users to embed arbitrary JavaScript code
in the Web UI thus altering the intended functionality potentially leading to
credentials disclosure within a trusted session.
CVSS Base Score: 5.4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
123188 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N)

CVEID: CVE-2017-1241
DESCRIPTION: An undisclosed vulnerability in IBM Jazz based applications might
allow the display of stack trace information to an attacker.
CVSS Base Score: 3.1
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
124523 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N)

CVEID: CVE-2017-5644
DESCRIPTION: Apache POI is vulnerable to a denial of service, cause by an XML
External Entity Injection (XXE) error when processing XML data. By using a
specially-crafted OOXML file, a remote attacker could exploit this
vulnerability to consume all available CPU resources.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
123699 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2017-1295
DESCRIPTION: IBM RSA DM contains undisclosed vulnerability in CLM Applications
with potential for information leakage.
CVSS Base Score: 4.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
125157 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N)

CVEID: CVE-2017-1363
DESCRIPTION: IBM Team Concert (RTC) is vulnerable to cross-site scripting. This
vulnerability allows users to embed arbitrary JavaScript code in the Web UI
thus altering the intended functionality potentially leading to credentials
disclosure within a trusted session.
CVSS Base Score: 5.4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
126856 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N)

Affected Products and Versions

Rational Collaborative Lifecycle Management 4.0 - 6.0.4

Rational Quality Manager 4.0 - 4.0.7
Rational Quality Manager 5.0 - 5.0.2
Rational Quality Manager 6.0 - 6.0.4

Rational Team Concert 4.0 - 4.0.7
Rational Team Concert 5.0 - 5.0.2
Rational Team Concert 6.0 - 6.0.4

Rational DOORS Next Generation 4.0.1 - 4.0.7
Rational DOORS Next Generation 5.0 - 5.0.2
Rational DOORS Next Generation 6.0 - 6.0.4

Rational Engineering Lifecycle Manager 4.0.3 - 4.0.7
Rational Engineering Lifecycle Manager 5.0 - 5.0.2
Rational Engineering Lifecycle Manager 6.0 - 6.0.4

Rational Rhapsody Design Manager 4.0 - 4.0.7
Rational Rhapsody Design Manager 5.0 - 5.0.2
Rational Rhapsody Design Manager 6.0 - 6.0.4

Rational Software Architect Design Manager 4.0 - 4.0.7
Rational Software Architect Design Manager 5.0 - 5.0.2
Rational Software Architect Design Manager 6.0 - 6.0.1

Remediation/Fixes

For the 6.0 - 6.0.4 releases

        Upgrade to version 6.0.4 iFix4 or later
          - Rational Collaborative Lifecycle Management 6.0.4 iFix4
          - Rational Team Concert 6.0.4 iFix4
          - Rational Quality Manager 6.0.4 iFix4
          - Rational DOORS Next Generation 6.0.4 iFix4  
          - Rational Software Architect Design Manager: Upgrade to version
            6.0.3 and install server from CLM 6.0.4 iFix4
          - Rational Rhapsody Design Manager: Upgrade to version 6.0.3 and
            install server from CLM 6.0.4 iFix4
          - Rational Engineering Lifecycle Manager: Upgrade to version 6.0.3
            and install server from CLM 6.0.4 iFix4

        Or upgrade to version 6.0.2 iFix13 or later
          - Rational Collaborative Lifecycle Management 6.0.2 iFix13
          - Rational Team Concert 6.0.2 iFix13
          - Rational Quality Manager 6.0.2 iFix13
          - Rational DOORS Next Generation 6.0.2 iFix13  
          - Rational Software Architect Design Manager: Upgrade to version
            6.0.2 and install server from CLM 6.0.2 iFix13
          - Rational Rhapsody Design Manager: Upgrade to version 6.0.2 and
            install server from CLM 6.0.2 iFix13
          - Rational Engineering Lifecycle Manager: Upgrade to version 6.0.2
            and install server from CLM 6.0.2 iFix13

For the 5.x releases, upgrade to version 5.0.2 iFix23 or later

  o Rational Collaborative Lifecycle Management 5.0.2 iFix23
  o Rational Team Concert 5.0.2 iFix23
  o Rational Quality Manager 5.0.2 iFix23
  o Rational DOORS Next Generation 5.0.2 iFix23  
  o Rational Software Architect Design Manager: Upgrade to version 5.0.2 and
    install server from CLM 5.0.2 iFix23
  o Rational Rhapsody Design Manager: Upgrade to version 5.0.2 and install
    server from CLM 5.0.2 iFix23
  o Rational Engineering Lifecycle Manager: Upgrade to version 5.0.2 and
    install server from CLM 5.0.2 iFix23


For the 4.x releases, upgrade to version 4.0.7 iFix15 or later (4.0.7 iFix15
will be published in 2 weeks)

For any prior versions of the products listed above, IBM recommends upgrading
to a fixed, supported version/release/platform of the product.

If the iFix is not found in the Fix Portal please contact IBM Support.

Workarounds and Mitigations

None

Important note

IBM strongly suggests that all System z customers be subscribed to the System z
Security Portal to receive the latest critical System z security and integrity
service. If you are not subscribed, see the instructions on the System z
Security web site. Security and integrity APARs and associated fixes will be
posted to this portal. IBM suggests reviewing the CVSS scores and applying all
security or integrity fixes as soon as possible to minimize any potential risk.

References

Complete CVSS v3 Guide
On-line Calculator v3


Related information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog


Change History

20 october 2017: Initial publication

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY OF
ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A
PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY
ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

Cross reference information

  Segment     Product    Component  Platform           Version          Edition
                                    AIX, IBM  4.0, 4.0.0.1, 4.0.0.2,
            Rational                i, Linux, 4.0.1, 4.0.2, 4.0.3,
 Software   Team        General     Solaris,  4.0.4, 4.0.5, 4.0.6,
Development Concert     Information Windows,  4.0.7, 5.0, 5.0.1, 5.0.2,
                                    OS X      6.0, 6.0.1, 6.0.2, 6.0.3,
                                              6.0.4
                                              4.0, 4.0.0.1, 4.0.0.2,
            Rational                AIX,      4.0.1, 4.0.2, 4.0.3,
 Software   Quality     General     Linux,    4.0.4, 4.0.5, 4.0.6,
Development Manager     Information Solaris,  4.0.7, 5.0, 5.0.1, 5.0.2,
                                    Windows   6.0, 6.0.1, 6.0.2, 6.0.3,
                                              6.0.4
                                              4.0.1, 4.0.2, 4.0.3,
 Software   Rational    General     IBM i,    4.0.4, 4.0.5, 4.0.6,
Development DOORS Next  information Linux,    4.0.7, 5.0, 5.0.1, 5.0.2,
            Generation              Windows   6.0, 6.0.1, 6.0.2, 6.0.3,
                                              6.0.4
            Rational                          4.0.3, 4.0.4, 4.0.5,
 Software   Engineering General     Linux,    4.0.6, 4.0.7, 5.0, 5.0.1,
Development Lifecycle   Information Windows   5.0.2, 6.0, 6.0.1, 6.0.2,
            Manager                           6.0.3, 6.0.4
            Rational                          4.0, 4.0.1, 4.0.2, 4.0.3,
 Software   Rhapsody    General     Linux,    4.0.4, 4.0.5, 4.0.6,
Development Design      Information Windows   4.0.7, 5.0, 5.0.1, 5.0.2,
            Manager                           6.0, 6.0.1, 6.0.2, 6.0.3,
                                              6.0.4
            Rational                AIX,      4.0, 4.0.1, 4.0.2, 4.0.3,
 Software   Software    General     Linux,    4.0.4, 4.0.5, 4.0.6,
Development Architect   Information Solaris,  4.0.7, 5.0, 5.0.1, 5.0.2,
            Design                  Windows   6.0, 6.0.1
            Manager

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Lho+
-----END PGP SIGNATURE-----