-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2017.3125.2
Security Bulletin: Potential information leakage vulnerability in IBM Jazz
   Team Server affect IBM Rational products based on IBM Jazz technology
                              7 December 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Rational products
Publisher:         IBM
Operating System:  AIX
                   Linux variants
                   Solaris
                   Windows
                   iOS
Impact/Access:     Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-1507  

Reference:         ESB-2017.3125

Original Bulletin: 
   http://www-01.ibm.com/support/docview.wss?uid=swg22010627

Revision History:  December 7 2017: Add CVE and Reference
                   December 7 2017: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Potential information leakage vulnerability in IBM Jazz 
Team Server affect IBM Rational products based on IBM Jazz technology

Security Bulletin

Document information

More support for: Rational Collaborative Lifecycle Management

General Information

Software version: 4.0, 4.0.1, 4.0.2, 4.0.3, 4.0.4, 4.0.5, 4.0.6, 4.0.7, 5.0, 
5.0.1, 5.0.2, 6.0, 6.0.1, 6.0.2, 6.0.3, 6.0.4

Operating system(s): AIX, Linux, Solaris, Windows, iOS

Reference #: 2010627

Modified date: 06 December 2017

Summary

Potential Information leakage vulnerability in the IBM Jazz Team Server 
affects the following IBM Rational Products: Collaborative Lifecycle 
Management (CLM), Rational DOORS Next Generation (RDNG), Rational Engineering
Lifecycle Manager (RELM), Rational Team Concert (RTC), Rational Quality 
Manager (RQM), Rational Rhapsody Design Manager (Rhapsody DM), and Rational 
Software Architect (RSA DM).

Vulnerability Details

CVEID: CVE-2017-1507

DESCRIPTION: IBM Jazz Foundation could disclose sensitive information during a
scan that could lead to further attacks against the system.

CVSS Base Score: 4.3

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/129619 for the current 
score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

Rational Collaborative Lifecycle Management 4.0 - 6.0.4

Rational Quality Manager 4.0 - 4.0.7

Rational Quality Manager 5.0 - 5.0.2

Rational Quality Manager 6.0 - 6.0.4

Rational Team Concert 4.0 - 4.0.7

Rational Team Concert 5.0 - 5.0.2

Rational Team Concert 6.0 - 6.0.4

Rational DOORS Next Generation 4.0.1 - 4.0.7

Rational DOORS Next Generation 5.0 - 5.0.2

Rational DOORS Next Generation 6.0 - 6.0.4

Rational Engineering Lifecycle Manager 4.0.3 - 4.0.7

Rational Engineering Lifecycle Manager 5.0 - 5.0.2

Rational Engineering Lifecycle Manager 6.0 - 6.0.4

Rational Rhapsody Design Manager 4.0 - 4.0.7

Rational Rhapsody Design Manager 5.0 - 5.0.2

Rational Rhapsody Design Manager 6.0 - 6.0.4

Rational Software Architect Design Manager 4.0 - 4.0.7

Rational Software Architect Design Manager 5.0 - 5.0.2

Rational Software Architect Design Manager 6.0 - 6.0.1

Remediation/Fixes

For the 6.0 - 6.0.4 releases

Upgrade to version 6.0.4 iFix5 or later

Rational Collaborative Lifecycle Management 6.0.4 iFix5

Rational Team Concert 6.0.4 iFix5

Rational Quality Manager 6.0.4 iFix5

Rational DOORS Next Generation 6.0.4 iFix5

Rational Software Architect Design Manager: Upgrade to version 6.0.4 and 
install server from CLM 6.0.4 iFix5

Rational Rhapsody Design Manager: Upgrade to version 6.0.4 and install server
from CLM 6.0.4 iFix5

Rational Engineering Lifecycle Manager: Upgrade to version 6.0.4 and install 
server from CLM 6.0.4 iFix5

Or upgrade to version 6.0.3 iFix9 or later

Rational Collaborative Lifecycle Management 6.0.3 iFix9

Rational Team Concert 6.0.3 iFix9

Rational Quality Manager 6.0.3 iFix9

Rational DOORS Next Generation 6.0.3 iFix9

Rational Software Architect Design Manager: Upgrade to version 6.0.3 and 
install server from CLM 6.0.3 iFix9

Rational Rhapsody Design Manager: Upgrade to version 6.0.3 and install server
from CLM 6.0.3 iFix9

Rational Engineering Lifecycle Manager: Upgrade to version 6.0.3 and install 
server from CLM 6.0.3 iFix9

Or upgrade to version 6.0.2 iFix15 or later

Rational Collaborative Lifecycle Management 6.0.2 iFix15

Rational Team Concert 6.0.2 iFix15

Rational Quality Manager 6.0.2 iFix15

Rational DOORS Next Generation 6.0.2 iFix15

Rational Software Architect Design Manager: Upgrade to version 6.0.2 and 
install server from CLM 6.0.2 iFix15

Rational Rhapsody Design Manager: Upgrade to version 6.0.2 and install server
from CLM 6.0.2 iFix15

Rational Engineering Lifecycle Manager: Upgrade to version 6.0.2 and install 
server from CLM 6.0.2 iFix15

For the 5.x releases, upgrade to version 5.0.2 iFix24 or later

Rational Collaborative Lifecycle Management 5.0.2 iFix24

Rational Team Concert 5.0.2 iFix24

Rational Quality Manager 5.0.2 iFix24

Rational DOORS Next Generation 5.0.2 iFix24

Rational Software Architect Design Manager: Upgrade to version 5.0.2 and 
install server from CLM 5.0.2 iFix24

Rational Rhapsody Design Manager: Upgrade to version 5.0.2 and install server
from CLM 5.0.2 iFix24

Rational Engineering Lifecycle Manager: Upgrade to version 5.0.2 and install 
server from CLM 5.0.2 iFix24

For the 4.x releases, upgrade to version 4.0.7 iFix15 or later

Rational Collaborative Lifecycle Management 4.0.7 iFix15

Rational Team Concert 4.0.7 iFix15

Rational Quality Manager 4.0.7 iFix15

Rational DOORS Next Generation/Requirements Composer 4.0.7 iFix15

Rational Software Architect Design Manager: Upgrade to version 4.0.7 and 
install server from CLM 4.0.7 iFix15

Rational Rhapsody Design Manager: Upgrade to version 4.0.7 and install server
from CLM 4.0.7 iFix15

Rational Engineering Lifecycle Manager: Upgrade to version 4.0.7 and install 
server from CLM 4.0.7 iFix15

For any prior versions of the products listed above, IBM recommends upgrading
to a fixed, supported version/release/platform of the product.

If the iFix is not found in the Fix Portal please contact IBM Support.

Workarounds and Mitigations

None

Important note

IBM strongly suggests that all System z customers be subscribed to the System
z Security Portal to receive the latest critical System z security and 
integrity service. If you are not subscribed, see the instructions on the 
System z Security web site. Security and integrity APARs and associated fixes
will be posted to this portal. IBM suggests reviewing the CVSS scores and 
applying all security or integrity fixes as soon as possible to minimize any 
potential risk.

References

Complete CVSS v3 Guide

On-line Calculator v3

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

Change History

06 December 2017: Initial Publication

*The CVSS Environment Score is customer environment specific and will 
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the 
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the 
Common Vulnerability Scoring System (CVSS) is an "industry open standard 
designed to convey vulnerability severity and help to determine urgency and 
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY 
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS 
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT 
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Ith6
-----END PGP SIGNATURE-----