-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2962
Security Bulletin: Potential vertical privilege escalation vulnerability in
        IBM Jazz Team Server affect IBM Rational products based on
                            IBM Jazz technology
                             17 November 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Rational Collaborative Lifecycle Management
Publisher:         IBM
Operating System:  Linux variants
                   Solaris
                   Windows
                   AIX
                   Apple iOS
Impact/Access:     Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-1251  

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=swg22010682

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Potential vertical privilege escalation vulnerability in 
IBM Jazz Team Server affect IBM Rational products based on IBM Jazz technology

Document information

More support for: Rational Collaborative Lifecycle Management

General Information

Software version: 4.0, 4.0.1, 4.0.2, 4.0.3, 4.0.4, 4.0.5, 4.0.6, 4.0.7, 5.0, 
5.0.1, 5.0.2, 6.0, 6.0.1, 6.0.2, 6.0.3, 6.0.4

Operating system(s): AIX, Linux, Solaris, Windows, iOS

Reference #: 2010682

Modified date: 16 November 2017

Security Bulletin

Summary

Potential vertical privilege escalation vulnerability in the IBM Jazz Team 
Server affects the following IBM Rational Products: Collaborative Lifecycle 
Management (CLM), Rational DOORS Next Generation (RDNG), Rational Engineering
Lifecycle Manager (RELM), Rational Team Concert (RTC), Rational Quality 
Manager (RQM), Rational Rhapsody Design Manager (Rhapsody DM), and Rational 
Software Architect (RSA DM).

Vulnerability Details

CVEID: CVE-2017-1251

DESCRIPTION: An undisclosed vulnerability in CLM applications may result in 
some administrative deployment parameters being shown to an attacker.

CVSS Base Score: 3.1

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/124631 for the current 
score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

Rational Collaborative Lifecycle Management 4.0 - 6.0.4

Rational Quality Manager 4.0 - 4.0.7

Rational Quality Manager 5.0 - 5.0.2

Rational Quality Manager 6.0 - 6.0.4

Rational Team Concert 4.0 - 4.0.7

Rational Team Concert 5.0 - 5.0.2

Rational Team Concert 6.0 - 6.0.4

Rational DOORS Next Generation 4.0.1 - 4.0.7

Rational DOORS Next Generation 5.0 - 5.0.2

Rational DOORS Next Generation 6.0 - 6.0.4

Rational Engineering Lifecycle Manager 4.0.3 - 4.0.7

Rational Engineering Lifecycle Manager 5.0 - 5.0.2

Rational Engineering Lifecycle Manager 6.0 - 6.0.4

Rational Rhapsody Design Manager 4.0 - 4.0.7

Rational Rhapsody Design Manager 5.0 - 5.0.2

Rational Rhapsody Design Manager 6.0 - 6.0.4

Rational Software Architect Design Manager 4.0 - 4.0.7

Rational Software Architect Design Manager 5.0 - 5.0.2

Rational Software Architect Design Manager 6.0 - 6.0.1

Remediation/Fixes

For the 6.0 - 6.0.4 releases

Upgrade to version 6.0.4 iFix5 or later

Rational Collaborative Lifecycle Management 6.0.4 iFix5

Rational Team Concert 6.0.4 iFix5

Rational Quality Manager 6.0.4 iFix5

Rational DOORS Next Generation 6.0.4 iFix5

Rational Software Architect Design Manager: Upgrade to version 6.0.4 and 
install server from CLM 6.0.4 iFix5

Rational Rhapsody Design Manager: Upgrade to version 6.0.4 and install server
from CLM 6.0.4 iFix5

Rational Engineering Lifecycle Manager: Upgrade to version 6.0.4 and install 
server from CLM 6.0.4 iFix5

Or upgrade to version 6.0.2 iFix14 or later

Rational Collaborative Lifecycle Management 6.0.2 iFix14

Rational Team Concert 6.0.2 iFix14

Rational Quality Manager 6.0.2 iFix14

Rational DOORS Next Generation 6.0.2 iFix14

Rational Software Architect Design Manager: Upgrade to version 6.0.2 and 
install server from CLM 6.0.2 iFix14

Rational Rhapsody Design Manager: Upgrade to version 6.0.2 and install server
from CLM 6.0.2 iFix14

Rational Engineering Lifecycle Manager: Upgrade to version 6.0.2 and install 
server from CLM 6.0.2 iFix14

For the 5.x releases, upgrade to version 5.0.2 iFix24 or later

Rational Collaborative Lifecycle Management 5.0.2 iFix24

Rational Team Concert 5.0.2 iFix24

Rational Quality Manager 5.0.2 iFix24

Rational DOORS Next Generation 5.0.2 iFix24

Rational Software Architect Design Manager: Upgrade to version 5.0.2 and 
install server from CLM 5.0.2 iFix24

Rational Rhapsody Design Manager: Upgrade to version 5.0.2 and install server
from CLM 5.0.2 iFix24

Rational Engineering Lifecycle Manager: Upgrade to version 5.0.2 and install 
server from CLM 5.0.2 iFix24

For the 4.x releases, upgrade to version 4.0.7 iFix15 or later

Rational Collaborative Lifecycle Management 4.0.7 iFix15

Rational Team Concert 4.0.7 iFix15

Rational Quality Manager 4.0.7 iFix15

Rational DOORS Next Generation/Requirements Composer 4.0.7 iFix15

Rational Software Architect Design Manager: Upgrade to version 4.0.7 and 
install server from CLM 4.0.7 iFix15

Rational Rhapsody Design Manager: Upgrade to version 4.0.7 and install server
from CLM 4.0.7 iFix15

Rational Engineering Lifecycle Manager: Upgrade to version 4.0.7 and install 
server from CLM 4.0.7 iFix15

For any prior versions of the products listed above, IBM recommends upgrading
to a fixed, supported version/release/platform of the product.

If the iFix is not found in the Fix Portal please contact IBM Support.

Workarounds and Mitigations

None

Additional Bluemix Alert Information

Monitor the Bluemix console (https://console.ng.bluemix.net/status/) for 
additional important product alerts.

References

Complete CVSS v3 Guide

On-line Calculator v3

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

Change History

16 November 2017: Initial publication

*The CVSS Environment Score is customer environment specific and will 
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the 
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the 
Common Vulnerability Scoring System (CVSS) is an "industry open standard 
designed to convey vulnerability severity and help to determine urgency and 
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY 
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS 
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT 
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=t1R1
-----END PGP SIGNATURE-----