-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2273
   Security Bulletin: Vulnerability in IBM Java SDK affects multiple IBM
              Rational products based on IBM Jazz technology
                             8 September 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Rational
                   IBM Jazz
Publisher:         IBM
Operating System:  UNIX variants (UNIX, Linux, OSX)
                   Windows
                   OS X
Impact/Access:     Access Privileged Data -- Remote/Unauthenticated      
                   Modify Arbitrary Files -- Remote with User Interaction
                   Denial of Service      -- Remote/Unauthenticated      
                   Unauthorised Access    -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-10116 CVE-2017-10115 CVE-2017-10111
                   CVE-2017-10109 CVE-2017-10108 CVE-2017-10081
                   CVE-2017-10074 CVE-2017-10067 CVE-2017-10053

Reference:         ESB-2017.1826
                   ESB-2017.2144
                   ESB-2017.2231
                   ESB-2017.1799

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=swg22007909

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Vulnerability in IBM Java SDK affects multiple IBM
Rational products based on IBM Jazz technology

Security Bulletin

Document information

More support for:
Rational Collaborative Lifecycle Management

General Information

Software version:
4.0, 4.0.1, 4.0.2, 4.0.3, 4.0.4, 4.0.5, 4.0.6, 4.0.7, 5.0, 5.0.1, 5.0.2, 6.0,
6.0.1, 6.0.2, 6.0.3, 6.0.4

Operating system(s):
AIX, Linux, Solaris, Windows, iOS

Reference #: 2007909

Modified date: 07 September 2017

Summary

There are multiple vulnerabilities in IBM SDK Java Technology Edition,
Version 1.6 and 1.7 that are used by IBM Jazz Team Server affecting the
following IBM Jazz Team Server based Applications: Collaborative Lifecycle
Management (CLM), Rational DOORS Next Generation (RDNG), Rational Engineering
Lifecycle Manager (RELM), Rational Team Concert (RTC), Rational Quality
Manager (RQM), Rational Rhapsody Design Manager (Rhapsody DM), and Rational
Software Architect (RSA DM). These issues were disclosed as part of the IBM
Java SDK updates in July 2017.

Vulnerability Details

CVEID: CVE-2017-10067
DESCRIPTION:
An unspecified vulnerability in Oracle Java SE related to the Java SE
Security component could allow an unauthenticated attacker to take control of
the system.
CVSS Base Score: 7.5
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/128831
for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H)

CVEID:CVE-2017-10115
DESCRIPTION:
An unspecified vulnerability in Oracle Java SE related to the Java SE, Java
SE Embedded, JRockit JCE component could allow an unauthenticated attacker to
obtain sensitive information resulting in a high confidentiality impact using
unknown attack vectors.
CVSS Base Score: 7.5
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/128876
for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)

CVEID:
CVE-2017-10116
DESCRIPTION:
An unspecified vulnerability in Oracle Java SE related to the Java SE, Java
SE Embedded, JRockit Security component could allow an unauthenticated
attacker to take control of the system.
CVSS Base Score: 8.3
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/128877
for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H)

CVEID:
CVE-2017-10053
DESCRIPTION:
An unspecified vulnerability in Oracle Java SE related to the Java SE, Java
SE Embedded, JRockit 2D component could allow an unauthenticated attacker to
cause a denial of service resulting in a low availability impact using
unknown attack vectors.
CVSS Base Score: 5.3
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/128822
for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID:
CVE-2017-10108
DESCRIPTION:
An unspecified vulnerability in Oracle Java SE related to the Java SE, Java
SE Embedded, JRockit Serialization component could allow an unauthenticated
attacker to cause a denial of service resulting in a low availability impact
using unknown attack vectors.
CVSS Base Score: 5.3
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/128869
for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID:
CVE-2017-10109
DESCRIPTION:
An unspecified vulnerability in Oracle Java SE related to the Java SE, Java
SE Embedded, JRockit Serialization component could allow an unauthenticated
attacker to cause a denial of service resulting in a low availability impact
using unknown attack vectors.
CVSS Base Score: 5.3
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/128870
for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID:
CVE-2017-10111
DESCRIPTION:
An unspecified vulnerability in Oracle Java SE related to the Java SE, Java
SE Embedded Libraries component could allow an unauthenticated attacker to
take control of the system.
CVSS Base Score: 9.6
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/128872
for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H)

CVEID:
CVE-2017-10081
DESCRIPTION:
An unspecified vulnerability in Oracle Java SE related to the Java SE, Java
SE Embedded Hotspot component could allow an unauthenticated attacker to
cause no confidentiality impact, low integrity impact, and no availability
impact.
CVSS Base Score: 4.3
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/128843
for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N)

CVEID: CVE-2017-10074
DESCRIPTION:
An unspecified vulnerability in Oracle Java SE related to the Java SE, Java
SE Embedded Hotspot component could allow an unauthenticated attacker to take
control of the system.
CVSS Base Score: 8.3
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/128837
for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H)

Affected Products and Versions

Rational Collaborative Lifecycle Management 4.0 - 6.0.4
Rational Quality Manager 4.0 - 4.0.7
Rational Quality Manager 5.0 - 5.0.2
Rational Quality Manager 6.0 - 6.0.4
Rational Team Concert 4.0 - 4.0.7
Rational Team Concert 5.0 - 5.0.2
Rational Team Concert 6.0 - 6.0.4
Rational DOORS Next Generation 4.0.1 - 4.0.7
Rational DOORS Next Generation 5.0 - 5.0.2
Rational DOORS Next Generation 6.0 - 6.0.4
Rational Engineering Lifecycle Manager 4.0.3 - 4.0.7
Rational Engineering Lifecycle Manager 5.0 - 5.0.2
Rational Engineering Lifecycle Manager 6.0 - 6.0.4
Rational Rhapsody Design Manager 4.0 - 4.0.7
Rational Rhapsody Design Manager 5.0 - 5.0.2
Rational Rhapsody Design Manager 6.0 - 6.0.4
Rational Software Architect Design Manager 4.0 - 4.0.7
Rational Software Architect Design Manager 5.0 - 5.0.2
Rational Software Architect Design Manager 6.0 - 6.0.1
Remediation/Fixes

IMPORTANT CONSIDERATIONS:

If your product is deployed on WebSphere Application Server (WAS) and your
deployment does not use an Eclipse based client nor the RM Browser plugin,
then it is sufficient to continue using the existing version of your IBM
Rational product, and only upgrade the JRE in the WAS server.

For the below remediations, if you have a WAS deployment, then WAS must also
be remediated, in addition to performing your product upgrades. Follow
instructions at Security Bulletin: Multiple vulnerabilities in IBM Java 
SDK affects WebSphere Application Server July 2017 CPU to get the WAS 
remediation .

If you are deploying the Rational products to a WAS Liberty or a Tomcat
Server, you will need to follow the instructions below to upgrade the JRE,
and then must also configure to complete the upgrade process:

3.1. Stop the server: Navigate to the Server directory in your Ratonal product installation path
and run this script: server.shutdown

3.2. Navigate to the server directory in your Rational product installation
path, open server.startup script using prefered text editor (e.g., Notepad for Windows or Vim Editor
for Linux) and add one more option to the healthcenter parameter set:

Search parameter -Dcom.ibm.java.diagnostics.healthcenter.agent
in server.startup script to find the line containing the health center
parameter.

NOTE: For some Rational Collaborative Lifecycle Management versions, 
- -Dcom.ibm.java.diagnostics.healthcenter.agent parameter may not be 
found in the server.startup, in this case the update is
not needed and you can start using your server.

Windows:

Comment out the line (where HEALTHCENTER_OPTS parameter located) by inserting
"rem " at the beginning of the line:

Before modification:

set HEALTHCENTER_OPTS=-agentlib:healthcenter

...

After modification:

rem set HEALTHCENTER_OPTS=-agentlib:healthcenter ...

Linux:

Comment out the line (where HEALTHCENTER_OPTS parameter located) by inserting
"# " at the beginning of the line:

Before modification:

export HEALTHCENTER_OPTS="-agentlib:healthcenter

...

After modification:

# export HEALTHCENTER_OPTS="-agentlib:healthcenter ...

3.3.

Start the server

. Navigate to the Server directory in your Rational product installation path
and run this script:

server.startup.


STEPS TO APPLY THE REMEDIATION:

1. Upgrade your products to a supported version: 4.0.7, 5.0.2, 6.0.2, or 6.0.4
2. Apply the latest ifix for your installed version.
3. Obtain the July 2017 CPU update for the IBM Java SDK.

Based on version installed, obtain the latest ifixes (recommended), and the 
below indicated java from:

For the 6.0.2 and 6.0.4 releases: JRE 7.1.4.10 (<product>-JavaSE-JRE-7.1SR4FP10)
  Rational Collaborative Lifecycle Management 6.0.2

For the 5.x releases: JRE 6.0.16.50 (<product>-JavaSE-JRE-6.0SR16FP50)
  Rational Collaborative Lifecycle Management 5.0.2

For the 4.x releases: JRE 6.0.16.50 (<product>-JavaSE-JRE-6.0SR16FP50)
  Rational Collaborative Lifecycle Management 4.0.7

4. Upgrade your JRE following the instructions in the link below:
How to update the IBM SDK for Java of IBM Rational products based on version 
3.0.1.6 or later of IBM's Jazz technology

5. Navigate to the server directory in your Rational product installation 
path, and go to jre/lib/security path.

6. Open java.security file using prefered text editor (e.g., Notepad for 
Windows or Vim Editor for Linux) and remove MD5 option from the 
jdk.jar.disabledAlgorithms parameter set:

Before modification:
    jdk.jar.disabledAlgorithms=MD2, MD5, RSA keySize < 1024
After modification:
    jdk.jar.disabledAlgorithms=MD2, RSA keySize < 1024 

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to

My Notifications

to be notified of important product support alerts like this.

Important note

IBM strongly suggests that all System z customers be subscribed to the System
z Security Portal to receive the latest critical System z security and
integrity service. If you are not subscribed, see the instructions on the

System z Security web site

. Security and integrity APARs and associated fixes will be posted to this
portal. IBM suggests reviewing the CVSS scores and applying all security or
integrity fixes as soon as possible to minimize any potential risk.

References

Complete CVSS v3 Guide
On-line Calculator v3

Related information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

07 september 2017: Initial Publication

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=lufw
-----END PGP SIGNATURE-----