-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3598
           Security vulnerabilities affect multiple IBM Rational
                   products based on IBM Jazz technology
                             19 November 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Rational Products
Publisher:         IBM
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-7489 CVE-2018-5968 CVE-2017-17485
                   CVE-2017-15095 CVE-2017-7525 CVE-2014-0114

Reference:         ASB-2018.0260
                   ASB-2018.0257
                   ESB-2018.3244
                   ESB-2018.2516

Original Bulletin: 
   https://www.ibm.com/support/docview.wss?uid=ibm10740849

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Security vulnerabilities affect multiple IBM Rational
products based on IBM Jazz technology

PSIRT; security

Security Bulletin

Document information

More support for: Rational Collaborative Lifecycle Management

Software version: 5.0, 5.0.1, 5.0.2, 6.0, 6.0.1, 6.0.2, 6.0.3, 6.0.4, 6.0.5,
6.0.6

Operating system(s): Platform Independent

Reference #: 0740849

Modified date: 16 November 2018

Summary

Security vulnerabilities in components used by the following products may
affect those products: Collaborative Lifecycle Management (CLM), Rational DOORS
Next Generation (RDNG), Rational Engineering Lifecycle Manager (RELM), Rational
Team Concert (RTC), Rational Quality Manager (RQM), Rational Rhapsody Design
Manager (Rhapsody DM) and Rational Software Architect Design Manager (RSA DM).

Vulnerability Details

CVEID: CVE-2014-0114
DESCRIPTION: Apache Commons BeanUtils, as distributed in lib/
commons-beanutils-1.8.0.jar in Apache Struts 1.x through 1.3.10 and in other
products requiring commons-beanutils through 1.9.2, does not suppress the class
property, which allows remote attackers to "manipulate" the ClassLoader and
execute arbitrary code via the class parameter, as demonstrated by the passing
of this parameter to the getClass method of the ActionForm object in Struts 1.
CVSS Base Score: 7.5
CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/92889 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVEID: CVE-2017-17485
DESCRIPTION: Jackson-databind could allow a remote attacker to execute
arbitrary code on the system, caused by a flaw in the default-typing feature.
An attacker could exploit this vulnerability to execute arbitrary code on the
system.
CVSS Base Score: 9.8
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
137340 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

CVEID: CVE-2018-5968
DESCRIPTION: FasterXML jackson-databind could allow a remote attacker to
execute arbitrary code on the system, caused by deserialization flaws. By using
two different gadgets that bypass a blacklist, an attacker could exploit this
vulnerability to execute arbitrary code on the system.
CVSS Base Score: 7.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
138088 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)

CVEID: CVE-2017-15095
DESCRIPTION: Jackson Library could allow a remote attacker to execute arbitrary
code on the system, caused by a deserialization flaw in the readValue() method
of the ObjectMapper. By sending specially crafted data, an attacker could
exploit this vulnerability to execute arbitrary code on the system.
CVSS Base Score: 9.8
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
135123 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

CVEID: CVE-2017-7525
DESCRIPTION: A deserialization flaw was discovered in the jackson-databind,
versions before 2.6.7.1, 2.7.9.1 and 2.8.9, which could allow an
unauthenticated user to perform code execution by sending the maliciously
crafted input to the readValue method of the ObjectMapper.
CVSS Base Score: 9.8
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
134639 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

CVEID: CVE-2018-7489
DESCRIPTION: FasterXML jackson-databind could allow a remote attacker to
execute arbitrary code on the system, caused by a deserialization flaw in the
readValue method of the ObjectMapper. By sending specially crafted JSON input,
an attacker could exploit this vulnerability to execute arbitrary code on the
system.
CVSS Base Score: 7.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
139549 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)

Affected Products and Versions

Rational Collaborative Lifecycle Management 5.0 - 6.0.6

Rational Quality Manager 5.0 - 5.0.2
Rational Quality Manager 6.0 - 6.0.6

Rational Team Concert 5.0 - 5.0.2
Rational Team Concert 6.0 - 6.0.6

Rational DOORS Next Generation 5.0 - 5.0.2
Rational DOORS Next Generation 6.0 - 6.0.6

Rational Engineering Lifecycle Manager 5.0 - 5.0.2
Rational Engineering Lifecycle Manager 6.0 - 6.0.6

Rational Rhapsody Design Manager 5.0 - 5.0.2
Rational Rhapsody Design Manager 6.0 - 6.0.6

Rational Software Architect Design Manager 5.0 - 5.0.2
Rational Software Architect Design Manager 6.0 - 6.0.1

Remediation/Fixes

For the 6.0 - 6.0.6 releases:

  o Upgrade to version 6.0.6 iFix004 or later
      - Rational Collaborative Lifecycle Management 6.0.6 iFix004
      - Rational DOORS Next Generation 6.0.6 iFix004
      - Rational Quality Manager 6.0.6 iFix004
      - Rational Team Concert 6.0.6 iFix004
      - Rational Engineering Lifecycle Manager: Upgrade to version 6.0.5 and
        install server from CLM 6.0.6 iFix004
      - Rational Rhapsody Design Manager: Upgrade to version 6.0.5 and install
        server from CLM 6.0.6 iFix004
      - Rational Software Architect Design Manager: Upgrade to version 6.0.5
        and install server from CLM 6.0.6 iFix004

  o Or upgrade to version 6.0.2 iFix019 or later (Planned publication date
    within 30 days)
      - Rational Collaborative Lifecycle Management 6.0.2 iFix019
      - Rational Team Concert 6.0.2 iFix019
      - Rational Quality Manager 6.0.2 iFix019
      - Rational DOORS Next Generation 6.0.2 iFix019
      - Rational Software Architect Design Manager: Upgrade to version 6.0.2
        and install server from CLM 6.0.2 iFix019
      - Rational Rhapsody Design Manager: Upgrade to version 6.0.2 and install
        server from CLM 6.0.2 iFix019
      - Rational Engineering Lifecycle Manager: Upgrade to version 6.0.2 and
        install server from CLM 6.0.2 iFix019

For the 5.x releases, upgrade to version 5.0.2 iFix28 or later

  o Rational Collaborative Lifecycle Management 5.0.2 iFix028
  o Rational Team Concert 5.0.2 iFix028
  o Rational Quality Manager 5.0.2 iFix028
  o Rational DOORS Next Generation 5.0.2 iFix028
  o Rational Software Architect Design Manager: Upgrade to version 5.0.2 and
    install server from CLM 5.0.2 iFix028
  o Rational Rhapsody Design Manager: Upgrade to version 5.0.2 and install
    server from CLM 5.0.2 iFix028
  o Rational Engineering Lifecycle Manager: Upgrade to version 5.0.2 and
    install server from CLM 5.0.2 iFix028


For any prior versions of the products listed above, IBM recommends upgrading
to a fixed, supported version/release/platform of the product.

If the iFix is not found in the Fix Portal please contact IBM Support.

Workarounds and Mitigations

None

Important Note

IBM strongly suggests that all System z customers be subscribed to the System z
Security Portal to receive the latest critical System z security and integrity
service. If you are not subscribed, see the instructions on the System z
Security web site. Security and integrity APARs and associated fixes will be
posted to this portal. IBM suggests reviewing the CVSS scores and applying all
security or integrity fixes as soon as possible to minimize any potential risk.

Reference

Complete CVSS v3 Guide
On-line Calculator v3

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

16 November 2018: Initial publication

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.


                          Cross reference information
      Product       Component  Platform              Version            Edition
   Rational Team              Platform    5.0, 5.0.1, 5.0.2, 6.0,
      Concert                 Independent 6.0.1, 6.0.2, 6.0.3, 6.0.4,
                                          6.0.5, 6.0.6
 Rational Quality             Platform    5.0, 5.0.1, 5.0.2, 6.0,
      Manager                 Independent 6.0.1, 6.0.2, 6.0.3, 6.0.4,
                                          6.0.5, 6.0.6
Rational DOORS Next           Platform    5.0, 5.0.1, 5.0.2, 6.0,
    Generation                Independent 6.0.1, 6.0.2, 6.0.3, 6.0.4,
                                          6.0.5, 6.0.6
     Rational                 Platform    5.0, 5.0.1, 5.0.2, 6.0,
    Engineering               Independent 6.0.1, 6.0.2, 6.0.3, 6.0.4,
 Lifecycle Manager                        6.0.5, 6.0.6
 Rational Rhapsody            Platform    5.0, 5.0.1, 5.0.2, 6.0,
  Design Manager              Independent 6.0.1, 6.0.2, 6.0.3, 6.0.4,
                                          6.0.5, 6.0.6
 Rational Software            Platform
 Architect Design             Independent 5.0, 5.0.1, 5.0.2, 6.0, 6.0.1
      Manager

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=nc8w
-----END PGP SIGNATURE-----