-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.1447
Security Bulletin: Multiple vulnerabilities in IBM Jazz Team Server affect
            IBM Rational products based on IBM Jazz technology
                                9 June 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Jazz Team Server
Publisher:         IBM
Operating System:  AIX
                   Linux variants
                   Solaris
                   Windows
                   Apple iOS
Impact/Access:     Cross-site Scripting     -- Remote with User Interaction
                   Access Confidential Data -- Existing Account            
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-1099 CVE-2016-9973 

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=swg22004534

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Multiple vulnerabilities in IBM Jazz Team Server affect
IBM Rational products based on IBM Jazz technology

Document information

More support for: Rational Collaborative Lifecycle Management

General Information

Software version: 4.0, 4.0.1, 4.0.2, 4.0.3, 4.0.4, 4.0.5, 4.0.6, 4.0.7,
5.0, 5.0.1, 5.0.2, 6.0, 6.0.1, 6.0.2, 6.0.3

Operating system(s): AIX, Linux, Solaris, Windows, iOS

Reference #: 2004534

Modified date: 08 June 2017

Security Bulletin

Summary

There are multiple vulnerabilities in the IBM Jazz Team Server affecting the
following IBM Rational Products: Collaborative Lifecycle Management (CLM),
Rational DOORS Next Generation (RDNG), Rational Engineering Lifecycle
Manager (RELM), Rational Team Concert (RTC), Rational Quality Manager
(RQM), Rational Rhapsody Design Manager (Rhapsody DM), and Rational Software
Architect (RSA DM).

Vulnerability Details

CVEID: CVE-2016-9973
DESCRIPTION: IBM Jazz Foundation is vulnerable to cross-site scripting. This
vulnerability allows users to embed arbitrary JavaScript code in the Web UI
thus altering the intended functionality potentially leading to credentials
disclosure within a trusted session.
CVSS Base Score: 5.4
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/120209 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N)

CVEID: CVE-2017-1099
DESCRIPTION: IBM Jazz Foundation could exposes potentially sensitive
information to authenticated users through stack trace error conditions.
CVSS Base Score: 4.3
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/120659 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

Rational Collaborative Lifecycle Management 4.0 - 6.0.3

Rational Quality Manager 4.0 - 4.0.7
Rational Quality Manager 5.0 - 5.0.2
Rational Quality Manager 6.0 - 6.0.3

Rational Team Concert 4.0 - 4.0.7
Rational Team Concert 5.0 - 5.0.2
Rational Team Concert 6.0 - 6.0.3

Rational DOORS Next Generation 4.0 - 4.0.7
Rational DOORS Next Generation 5.0 - 5.0.2
Rational DOORS Next Generation 6.0 - 6.0.3

Rational Engineering Lifecycle Manager 4.0.3 - 4.0.7
Rational Engineering Lifecycle Manager 5.0 - 5.0.2
Rational Engineering Lifecycle Manager 6.0 - 6.0.3

Rational Rhapsody Design Manager 4.0 - 4.0.7
Rational Rhapsody Design Manager 5.0 - 5.0.2
Rational Rhapsody Design Manager 6.0 - 6.0.3

Rational Software Architect Design Manager 4.0 - 4.0.7
Rational Software Architect Design Manager 5.0 - 5.0.2
Rational Software Architect Design Manager 6.0 - 6.0.3

Remediation/Fixes

For the 6.0 - 6.0.3 releases, upgrade to version 6.0.3 iFix5 or later

    Rational Collaborative Lifecycle Management 6.0.3 iFix5
    Rational Team Concert 6.0.3 iFix5
    Rational Quality Manager 6.0.3 iFix5
    Rational DOORS Next Generation 6.0.3 iFix5
    Rational Software Architect Design Manager: Upgrade to version 6.0.3
    and install server from CLM 6.0.3 iFix5
    Rational Rhapsody Design Manager: Upgrade to version 6.0.3 and install
    server from CLM 6.0.3 iFix5
    Rational Engineering Lifecycle Manager: Upgrade to version 6.0.3 and
    install server from CLM 6.0.3 iFix5


For the 6.0 - 6.0.2 releases, upgrade to version 6.0.2 iFix11 or later

    Rational Collaborative Lifecycle Management 6.0.2 iFix11
    Rational Team Concert 6.0.2 iFix11
    Rational Quality Manager 6.0.2 iFix11
    Rational DOORS Next Generation 6.0.2 iFix11
    Rational Software Architect Design Manager: Upgrade to version 6.0.2
    and install server from CLM 6.0.2 iFix11
    Rational Rhapsody Design Manager: Upgrade to version 6.0.2 and install
    server from CLM 6.0.2 iFix11
    Rational Engineering Lifecycle Manager: Upgrade to version 6.0.2 and
    install server from CLM 6.0.2 iFix11

For the 5.x releases, upgrade to version 5.0.2 iFix21 or later

    Rational Collaborative Lifecycle Management 5.0.2 iFix21
    Rational Team Concert 5.0.2 iFix21
    Rational Quality Manager 5.0.2 iFix21
    Rational DOORS Next Generation 5.0.2 iFix21
    Rational Software Architect Design Manager: Upgrade to version 5.0.2
    and install server from CLM 5.0.2 iFix21
    Rational Rhapsody Design Manager: Upgrade to version 5.0.2 and install
    server from CLM 5.0.2 iFix21
    Rational Engineering Lifecycle Manager: Upgrade to version 5.0.2 and
    install server from CLM 5.0.2 iFix21


For the 4.x releases, upgrade to version 4.0.7 iFix14 or later

    Rational Collaborative Lifecycle Management 4.0.7 iFix14
    Rational Team Concert 4.0.7 iFix14
    Rational Quality Manager 4.0.7 iFix14
    Rational DOORS Next Generation/Requirements Composer 4.0.7 iFix14
    Rational Software Architect Design Manager: Upgrade to version 4.0.7
    and install server from CLM 4.0.7 iFix14
    Rational Rhapsody Design Manager: Upgrade to version 4.0.7 and install
    server from CLM 4.0.7 iFix14
    Rational Engineering Lifecycle Manager: Upgrade to version 4.0.7 and
    install server from CLM 4.0.7 iFix14


For any prior versions of the products listed above, IBM recommends
upgrading to a fixed, supported version/release/platform of the product.

If the iFix is not found in the Fix Portal please contact IBM Support.

Workarounds and Mitigations

None

Important note

IBM strongly suggests that all System z customers be subscribed to the
System z Security Portal to receive the latest critical System z security
and integrity service. If you are not subscribed, see the instructions
on the System z Security web site. Security and integrity APARs and
associated fixes will be posted to this portal. IBM suggests reviewing
the CVSS scores and applying all security or integrity fixes as soon as
possible to minimize any potential risk.

References

Complete CVSS v3 Guide
On-line Calculator v3

Related information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

08 June 2017: Initial Publication

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency
and priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT
WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND
FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING
THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=JAS1
-----END PGP SIGNATURE-----