Lucene search

K
ibmIBM73BFB5847D839055F59AE09D81D2CBD20B408F437DAD253AFD72BEBC6B1FE044
HistoryJun 17, 2018 - 4:56 a.m.

Security Bulletin: Critical Security Vulnerability in RDS Client library affecting Rational Change (CVE-2014-3089)

2018-06-1704:56:36
www.ibm.com
7

EPSS

0

Percentile

5.1%

Summary

Clear text password in IBM Rational Directory Server (RDS) supplied Client library could allow potential hacker to gain access to RDS and access to unauthorized data used by consuming products such as Rational Change.

Vulnerability Details

| Subscribe to My Notifications to be notified of important product support alerts like this.

  • Follow this link for more information (requires login with your IBM ID)
    —|—

CVEID: CVE-2014-3089 CVSS Base Score:2.1
CVSS Temporal Score:See <https://exchange.xforce.ibmcloud.com/vulnerabilities/94255&gt; for the current score
CVSS Environmental Score
:Undefined
CVSS Vector:
* (AV:L/AC:L/Au:N/C:P/I:N/A:N)

Description: Rational Directory Server (Apache and Tivoli) is used by Rational Change for user authentication and data management. The communication between RDS and its consuming products happens through a set of RDS Client Java libraries shipped with consuming products.

A RDS Java Client library carries clear text password of rootuser. A potential hacker with this password information could connect to RDS and could exploit its consuming products data.

Affected Products and Versions

Rational Change 5.2, 5.3 and 5.3.1

Remediation/Fixes

Install the appropriate Rational Directory Server updates as listed in Security Bulletin: Critical Security Vulnerability in Rational Directory Server (Tivoli and Apache) (CVE-2014-3089).

Download and apply the Rational Change ifix for your applicable release:

Note: If you use Rational Synergy in conjunction with Rational Change, review Security Bulletin: Critical Security Vulnerability in RDS Client library affecting Rational Synergy (CVE-2014-3089) for Rational Synergy fixes.

Workarounds and Mitigations

None

EPSS

0

Percentile

5.1%

Related for 73BFB5847D839055F59AE09D81D2CBD20B408F437DAD253AFD72BEBC6B1FE044