-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1286
Security Bulletin: OpenSSL vulnerability affects IBM Rational Team Concert
                               15 April 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Rational Team Concert
Publisher:         IBM
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Access Privileged Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-1559  

Reference:         ASB-2019.0088
                   ESB-2019.1282
                   ESB-2019.1228
                   ESB-2019.1224

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=ibm10880767

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: OpenSSL vulnerability affects IBM Rational Team Concert

Document information

More support for: Rational Team Concert

Software version: 5.0, 5.0.1, 5.0.2, 6.0, 6.0.1, 6.0.2, 6.0.3, 6.0.4, 6.0.5,
6.0.6

Operating system(s): Platform Independent

Reference #: 0880767

Modified date: 11 April 2019

Summary

OpenSSL vulnerability was disclosed by the OpenSSL Project. OpenSSL is used by
Rational BuildForge Agent shipped with IBM Rational Team Concert. Rational
BuildForge has addressed the applicable CVE.

Vulnerability Details

CVEID: CVE-2019-1559
DESCRIPTION: OpenSSL could allow a remote attacker to obtain sensitive
information, caused by the failure to immediately close the TCP connection
after the hosts encounter a zero-length record with valid padding. An attacker
could exploit this vulnerability using a 0-byte record padding-oracle attack
to decrypt traffic.
CVSS Base Score: 5.8
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
157514 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N)

Affected Products and Versions

Rational Collaborative Lifecycle Management 5.0 - 6.0.6

Rational Team Concert 5.0 - 5.0.2
Rational Team Concert 6.0 - 6.0.6

Remediation/Fixes

Follow the steps on Security Bulletin: Security vulnerabilities identified in
OpenSSL affect Rational Build Forge (CVE-2018-0734, CVE-2018-5407 and
CVE-2019-1559)   to get the fixed version of Rational Build Forge Agent.

Workarounds and Mitigations

None


Change History

11 April 2019: Initial draft published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=rhR8
-----END PGP SIGNATURE-----