IBM Support

Security Bulletin: Vulnerability in SSLv3 affects IBM Rational ClearQuest (CVE-2014-3566)

Security Bulletin


Summary

SSLv3 contains a vulnerability that has been referred to as the Padding Oracle On Downgraded Legacy Encryption (POODLE) attack. SSLv3 is enabled in IBM Rational ClearQuest.

Vulnerability Details

Subscribe to My Notifications to be notified of important product support alerts like this.
  • Follow this link for more information (requires login with your IBM ID)

CVE-ID: CVE-2014-3566

Description: ClearQuest could allow a remote attacker to obtain sensitive information, caused by a design error when using the SSLv3 protocol. A remote user with the ability to conduct a man-in-the-middle attack could exploit this vulnerability via a POODLE (Padding Oracle On Downgraded Legacy Encryption) attack to decrypt SSL sessions and access the plaintext of encrypted connections.

CVSS Base Score: 4.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/97013 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:P/I:N/A:N)

Affected Products and Versions

The ClearQuest Web Server / CM Server of all versions of IBM Rational ClearQuest are affected.

The LDAP authentication may be affected if it is using SSLv3 to connect to the LDAP Server.

Remediation/Fixes

None

Workarounds and Mitigations

On your CQ Web Server/CM Server host, configure the IBM HTTP Server to disable SSLv3.
Follow the instructions in the following bulletin:
Security Bulletin: Vulnerability in SSLv3 affects IBM HTTP Server (CVE-2014-3566)

If you connect directly to SSL-enabled ports served by a WebSphere Server, follow the instructions in the following bulletin to mitigate the problem on your WebSphere server:
Security Bulletin: Vulnerability in SSLv3 affects IBM WebSphere Application Server (CVE-2014-3566)

If you use OSLC integrations with Rational Team Concert, follow the instructions in the following bulletin to mitigate your RTC server:
Security Bulletin: Vulnerability in SSLv3 affects multiple IBM Rational products based on IBM Jazz technology (CVE-2014-3566)

If you use integrations with IBM Rational ClearCase, follow the instructions in the following bulletin for your ClearCase servers and clients:
Security Bulletin: Vulnerability in SSLv3 affects IBM Rational ClearCase (CVE-2014-3566)


For LDAP authentication, CQ uses Tivoli LDAP client library and GSKit to make the secure connection with LDAP Server. We have enabled the FIPS mode (which disables SSLv3) by default in the fix packs mentioned below.

This may require some configuration changes on the LDAP server to disable SSLv3 and use other security protocols.

Secure LDAP authentication for your users will fail after you apply the fix pack if your LDAP server is configured to use SSLv3 only,

CQ can be reverted to the original behavior, allowing LDAP SSLv3 connections, by setting a diagnostic behavior flag. Contact IBM Rational Customer Support for assistance setting this behavior flag, and reference this bulletin.

Affected Versions
Workaround/Mitigation
8.0.1.x
Install Rational ClearQuest Fix Pack 6 (8.0.1.6)

Note: ClearQuest has supported TLS1.2 since version 8.0.1.1. Review technote 1646724: Configuring IBM Rational ClearQuest with LDAP user authentication for TLS 1.2 or TLS 1.1 to support NIST SP 800-131A guidelines for configuration details.
8.0.0.x
Install Rational ClearQuest Fix Pack 13 (8.0.0.13)

An alternative mitigation is to configure LDAP server to disable SSLv3.
Contact your LDAP administrator for assistance.
7.1.2.x
Customers with extended support contracts should install Rational ClearCase Fix Pack 16 (7.1.2.16)
    An alternative mitigation is to configure LDAP server to disable SSLv3.
    Contact your LDAP administrator for assistance.


    IBM recommends that you review your entire environment to identify areas that enable the SSLv3 protocol and take appropriate mitigation and remediation actions. The most immediate mitigation action that can be taken is disabling SSLv3. You should verify disabling SSLv3 does not cause any compatibility issues.

    Get Notified about Future Security Bulletins

    References

    Off

    Acknowledgement

    None

    Change History

    * 10 December 2014: Updating to reference fixpacks instead of test fixes.
    * 19 November 2014: Original copy published.

    *The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

    Disclaimer

    Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

    Internal Use Only

    Refer to the internal use only section of tech note 1689920 for details on how to set the behavior flag, and for the disclaimer to include when providing the instructions.

    [{"Product":{"code":"SSSH5A","label":"Rational ClearQuest"},"Business Unit":{"code":"BU053","label":"Cloud & Data Platform"},"Component":"General Information","Platform":[{"code":"PF002","label":"AIX"},{"code":"PF010","label":"HP-UX"},{"code":"PF016","label":"Linux"},{"code":"PF027","label":"Solaris"},{"code":"PF033","label":"Windows"}],"Version":"7.1.2;7.1.2.1;7.1.2.10;7.1.2.11;7.1.2.12;7.1.2.13;7.1.2.14;7.1.2.2;7.1.2.3;7.1.2.4;7.1.2.5;7.1.2.6;7.1.2.7;7.1.2.8;7.1.2.9;8.0;8.0.0.1;8.0.0.10;8.0.0.11;8.0.0.12;8.0.0.2;8.0.0.3;8.0.0.4;8.0.0.5;8.0.0.6;8.0.0.7;8.0.0.8;8.0.0.9;8.0.1;8.0.1.1;8.0.1.2;8.0.1.3;8.0.1.4;8.0.1.5","Edition":"","Line of Business":{"code":"LOB45","label":"Automation"}}]

    Document Information

    Modified date:
    29 September 2018

    UID

    swg21687405