IBM Support

Security Bulletin: ClearQuest Web leftover scripts (CVE-2012-0744)

Security Bulletin


Summary

The IBM ClearQuest web server deployment into IBM WebSphere Application Server also installs some sample scripts. These are unnecessary and may provide information disclosure that could assist an attacker.

Vulnerability Details

Subscribe to My Notifications to be notified of important product support alerts like this.
  • Follow this link for more information (requires login with your IBM ID)

CVE ID: CVE-2012-0744

Description: The ClearQuest web server deployment into WebSphere Application Server also installs some sample scripts. These are unnecessary and may provide information disclosure that could assist an attacker.

These scripts are not used by ClearQuest and have no impact on the ClearQuest deployment itself.


CVSS Base Score: 5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/74671 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:P/I:N/A:N)

Affected Products and Versions

Any supported ClearQuest Web platform.

Remediation/Fixes

Upgrade to Rational ClearQuest Fix Pack 4 (8.0.0.4) for 8.0 or later.

Workarounds and Mitigations

Workaround:

Follow the instructions in technote 1599361: Removing the DefaultApplication template scripts from the WebSphere Application Server profile for ClearQuest Web

Mitigation:

None

Get Notified about Future Security Bulletins

References

Off

Acknowledgement

None

Change History

* 8 August 2012 - Original copy published

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

[{"Product":{"code":"SSSH5A","label":"Rational ClearQuest"},"Business Unit":{"code":"BU053","label":"Cloud & Data Platform"},"Component":"Web Server (7.1)","Platform":[{"code":"PF002","label":"AIX"},{"code":"PF010","label":"HP-UX"},{"code":"PF016","label":"Linux"},{"code":"PF027","label":"Solaris"},{"code":"PF033","label":"Windows"}],"Version":"7.1;7.1.0.1;7.1.0.2;7.1.1;7.1.1.1;7.1.1.2;7.1.1.3;7.1.1.4;7.1.1.5;7.1.1.6;7.1.1.7;7.1.1.8;7.1.1.9;7.1.2;7.1.2.1;7.1.2.2;7.1.2.3;7.1.2.4;7.1.2.5;7.1.2.6;7.1.2.7;8.0;8.0.0.1;8.0.0.2;8.0.0.3","Edition":"","Line of Business":{"code":"LOB45","label":"Automation"}}]

Document Information

Modified date:
16 June 2018

UID

swg21606317