Lucene search

K
ibmIBM2675EB03B2C89E852796FB63153AA0928EDF72A186233EF534E0DBB8339ADAC0
HistoryApr 28, 2021 - 6:35 p.m.

Security Bulletin: Multiple vulnerabilities in IBM Jazz Team Server affect IBM Rational products based on IBM Jazz technology

2021-04-2818:35:50
www.ibm.com
11
ibm jazz team server
ibm rational products
cross-site scripting
information leakage
denial of service

EPSS

0.014

Percentile

86.3%

Summary

Multiple vulnerabilities in the IBM Jazz Team Server affecting the following IBM Rational Products: Collaborative Lifecycle Management (CLM), Rational DOORS Next Generation (RDNG), Rational Engineering Lifecycle Manager (RELM), Rational Team Concert (RTC), Rational Quality Manager (RQM), Rational Rhapsody Design Manager (Rhapsody DM), and Rational Software Architect (RSA DM).

Vulnerability Details

CVEID: CVE-2017-1164**
DESCRIPTION:** IBM Jazz Foundation is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session.
CVSS Base Score: 5.4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/123036 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N)

CVEID: CVE-2017-1169**
DESCRIPTION:** IBM DOORS Next Generation( DNG/RRC) is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session.
CVSS Base Score: 5.4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/123188 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N)

CVEID: CVE-2017-1241**
DESCRIPTION:** An undisclosed vulnerability in IBM Jazz based applications might allow the display of stack trace information to an attacker.
CVSS Base Score: 3.1
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/124523 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N)

CVEID: CVE-2017-5644**
DESCRIPTION:** Apache POI is vulnerable to a denial of service, cause by an XML External Entity Injection (XXE) error when processing XML data. By using a specially-crafted OOXML file, a remote attacker could exploit this vulnerability to consume all available CPU resources.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/123699 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2017-1295**
DESCRIPTION:** IBM RSA DM contains undisclosed vulnerability in CLM Applications with potential for information leakage.
CVSS Base Score: 4.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/125157 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N)

CVEID: CVE-2017-1363**
DESCRIPTION:** IBM Team Concert (RTC) is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session.
CVSS Base Score: 5.4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/126856 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N)

Affected Products and Versions

Rational Collaborative Lifecycle Management 4.0 - 6.0.4

Rational Quality Manager 4.0 - 4.0.7
Rational Quality Manager 5.0 - 5.0.2
Rational Quality Manager 6.0 - 6.0.4

Rational Team Concert 4.0 - 4.0.7
Rational Team Concert 5.0 - 5.0.2
Rational Team Concert 6.0 - 6.0.4

Rational DOORS Next Generation 4.0.1 - 4.0.7
Rational DOORS Next Generation 5.0 - 5.0.2
Rational DOORS Next Generation 6.0 - 6.0.4

Rational Engineering Lifecycle Manager 4.0.3 - 4.0.7
Rational Engineering Lifecycle Manager 5.0 - 5.0.2
Rational Engineering Lifecycle Manager 6.0 - 6.0.4

Rational Rhapsody Design Manager 4.0 - 4.0.7
Rational Rhapsody Design Manager 5.0 - 5.0.2
Rational Rhapsody Design Manager 6.0 - 6.0.4

Rational Software Architect Design Manager 4.0 - 4.0.7
Rational Software Architect Design Manager 5.0 - 5.0.2
Rational Software Architect Design Manager 6.0 - 6.0.1

Remediation/Fixes

For the 6.0 - 6.0.4 releases

Upgrade to version 6.0.4 iFix4 or later
* Rational Collaborative Lifecycle Management 6.0.4 iFix4
* Rational Team Concert 6.0.4 iFix4
* Rational Quality Manager 6.0.4 iFix4
* Rational DOORS Next Generation 6.0.4 iFix4
* Rational Software Architect Design Manager:_ Upgrade to version 6.0.3 and install server from CLM 6.0.4 iFix4
* Rational Rhapsody Design Manager:
Upgrade to version 6.0.3 and install server from CLM 6.0.4 iFix4
* Rational Engineering Lifecycle Manager:
_Upgrade to version 6.0.3 and install server from CLM 6.0.4 iFix4

Or upgrade to version 6.0.2 iFix13 or later
* Rational Collaborative Lifecycle Management 6.0.2 iFix13
* Rational Team Concert 6.0.2 iFix13
* Rational Quality Manager 6.0.2 iFix13
* Rational DOORS Next Generation 6.0.2 iFix13
* Rational Software Architect Design Manager:_ Upgrade to version 6.0.2 and install server from CLM 6.0.2 iFix13
* Rational Rhapsody Design Manager:
Upgrade to version 6.0.2 and install server from CLM 6.0.2 iFix13
* Rational Engineering Lifecycle Manager:
_Upgrade to version 6.0.2 and install server from CLM 6.0.2 iFix13

For any prior versions of the products listed above, IBM recommends upgrading to a fixed, supported version/release/platform of the product.

If the iFix is not found in the Fix Portal please contact IBM Support.

Workarounds and Mitigations

None

EPSS

0.014

Percentile

86.3%

Related for 2675EB03B2C89E852796FB63153AA0928EDF72A186233EF534E0DBB8339ADAC0