-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2462
Security Bulletin: OpenSSL vulnerabilities affect IBM Rational Team Concert
                              21 August 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Rational Team Concert
Publisher:         IBM
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Access Privileged Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-3738 CVE-2017-3737 

Reference:         ASB-2018.0118
                   ESB-2018.2388
                   ESB-2018.2199
                   ESB-2018.2167
                   ESB-2018.2121

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=ibm10728451

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: OpenSSL vulnerabilities affect IBM Rational Team Concert

Document information

More support for: Rational Team Concert

Software version: 5.0.x, 5.0.x, 6.0, 6.0, 6.0.1, 6.0.2, 6.0.3, 6.0.4, 6.0.5,
6.0.6

Operating system(s): Platform Independent

Reference #: 0728451

Modified date: 20 August 2018

Summary

OpenSSL vulnerabilities were disclosed by the OpenSSL Project. OpenSSL is used
by Rational BuildForge Agent shipped with IBM Rational Team Concert. Rational
BuildForge has addressed the applicable CVEs.

Vulnerability Details

CVEID: CVE-2017-3738
DESCRIPTION: OpenSSL could allow a remote attacker to obtain sensitive
information, caused by an overflow bug in the AVX2 Montgomery multiplication
procedure used in exponentiation with 1024-bit moduli. An attacker could
exploit this vulnerability to obtain information about the private key. Note:
In order to exploit this vulnerability, the server would have to share the
DH1024 private key among multiple clients, which is no longer an option since
CVE-2016-0701.
CVSS Base Score: 3.1
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
136078 for the current score.
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N)

CVEID: CVE-2017-3737
DESCRIPTION: An unspecified vulnerability in multiple Oracle products could
allow an unauthenticated attacker to cause low confidentiality impact, low
integrity impact, and high availability impact.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
136077 for the current score.
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)

Affected Products and Versions

Rational Collaborative Lifecycle Management 5.0 - 6.0.6

Rational Team Concert 5.0 - 5.0.2
Rational Team Concert 6.0 - 6.0.6

Remediation/Fixes

Follow the steps on  Security Bulletin: Security vulnerabilities in OpenSSL
used by Rational Build Forge (CVE-2017-3737 and CVE-2017-3738) to get the
fixed version of Rational Build Forge Agent.

Workarounds and Mitigations

None

Change History

20 august 2018: Initial version published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=HuqI
-----END PGP SIGNATURE-----