Lucene search

K
ibmIBM3BA65632D2C38CB6B2155205BEF7E978F1A0061EDF59190756A9E0B8A31E73D6
HistoryJun 29, 2021 - 3:29 p.m.

Security Bulletin: Vulnerabilities in OpenSSL affect IBM Rational ClearQuest (CVE-2021-3449, CVE-2021-3450)

2021-06-2915:29:04
www.ibm.com
23

0.005 Low

EPSS

Percentile

76.4%

Summary

OpenSSL vulnerabilities were disclosed by the OpenSSL Project. OpenSSL is used by IBM Rational ClearQuest. IBM Rational ClearQuest has addressed the applicable CVEs.

Vulnerability Details

CVEID:CVE-2021-3449
**DESCRIPTION:**OpenSSL is vulnerable to a denial of service, caused by a NULL pointer dereference in signature_algorithms processing. By sending a specially crafted renegotiation ClientHello message from a client, a remote attacker could exploit this vulnerability to cause the TLS server to crash.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/198752 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID:CVE-2021-3450
**DESCRIPTION:**OpenSSL could allow a remote attacker to bypass security restrictions, caused by a a missing check in the validation logic of X.509 certificate chains by the X509_V_FLAG_X509_STRICT flag. By using any valid certificate or certificate chain to sign a specially crafted certificate, an attacker could bypass the check that non-CA certificates must not be able to issue other certificates and override the default purpose.
CVSS Base score: 7.4
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/198754 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Rational ClearQuest 9.0
IBM Rational ClearQuest 9.0.1
IBM Rational ClearQuest 9.0.2
IBM Rational ClearQuest 9.1

Remediation/Fixes

Apply a fix pack as listed in the table below. The fix pack includes OpenSSL 1.1.1k.

Affected Versions

|

Applying the fix

—|—
9.1 | Install Rational ClearQuest Fix Pack 1 (9.1.0.1) for 9.1
9.0.2 through 9.0.2.3 | Install Rational ClearQuest Fix Pack 4 (9.0.2.4) for 9.0.2

9.0.1 through 9.0.1.11
9.0 through 9.0.0.6

| Install Rational ClearQuest Fix Pack 12 (9.0.1.12) for 9.0.1

For 8.0.x, 8.0.1.x, and earlier releases, IBM recommends upgrading to a fixed, supported version/release/platform of the product.

Workarounds and Mitigations

None

CPENameOperatorVersion
rational clearquesteqany