IBM Rational ClearQuest 7.1.1.x / 7.1.2.x < 7.1.2.13.01 / 8.0.0.x < 8.0.0.10.01 / 8.0.1.x < 8.0.1.3.01 OpenSSL Library Multiple Vulnerabilities (credentialed check) (Heartbleed)

high Nessus Plugin ID 81782

Synopsis

The remote host has software installed that is affected by multiple vulnerabilities.

Description

The remote host has a version of IBM Rational ClearQuest 7.1.1.x / 7.1.2.x prior to 7.1.2.13.01 / 8.0.0.x prior to 8.0.0.10.01 / 8.0.1.x prior to 8.0.1.3.01 installed. It is, therefore, potentially affected by multiple vulnerabilities in the OpenSSL library :

- An error exists related to the implementation of the Elliptic Curve Digital Signature Algorithm (ECDSA) that allows nonce disclosure via the 'FLUSH+RELOAD' cache side-channel attack. (CVE-2014-0076)

- An out-of-bounds read error, known as the 'Heartbleed Bug', exists related to handling TLS heartbeat extensions that allows an attacker to obtain sensitive information such as primary key material, secondary key material, and other protected content. Note that this error only affects versions of ClearQuest later than 7.1.2. (CVE-2014-0160)

Solution

Upgrade to IBM Rational ClearQuest 7.1.2.13 Interim Fix 01 (7.1.2.13.01) / 8.0.0.10 Interim Fix 01 (8.0.0.10.01) / 8.0.1.3 Interim Fix 01 (8.0.1.3.01) or later.

See Also

http://www-01.ibm.com/support/docview.wss?uid=swg21670905

http://www-01.ibm.com/support/docview.wss?uid=swg21666414

http://www.heartbleed.com

https://eprint.iacr.org/2014/140

https://www.openssl.org/news/vulnerabilities.html#2014-0160

https://www.openssl.org/news/secadv/20140407.txt

Plugin Details

Severity: High

ID: 81782

File Name: ibm_rational_clearquest_8_0_1_3_01.nasl

Version: 1.10

Type: local

Agent: windows

Family: Windows

Published: 3/12/2015

Updated: 4/25/2023

Configuration: Enable paranoid mode

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.9

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 4.1

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2014-0160

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:ibm:rational_clearquest

Required KB Items: Settings/ParanoidReport, installed_sw/IBM Rational ClearQuest

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/22/2014

Vulnerability Publication Date: 2/24/2014

CISA Known Exploited Vulnerability Due Dates: 5/25/2022

Exploitable With

Core Impact

Reference Information

CVE: CVE-2014-0076, CVE-2014-0160

BID: 66363, 66690

CERT: 720951