CVE-2015-7449

IBM Rational Collaborative Lifecycle Management (CLM) 4.0.x before 4.0.7 iFix10, 5.0.x before 5.0.2 iFix15, 6.0.x before 6.0.1 iFix5, and 6.0.2 before iFix2; Rational Quality Manager (RQM) 4.0.x before 4.0.7 iFix10, 5.0.x before 5.0.2 iFix15, 6.0.x before 6.0.1 iFix5, and 6.0.2 before iFix2; Rational Team Concert (RTC) 4.0.x before 4.0.7 iFix10, 5.0.x before 5.0.2 iFix15, 6.0.x before 6.0.1 iFix5, and 6.0.2 before iFix2; Rational Requirements Composer (RRC) 4.0.x before 4.0.7 iFix10; Rational DOORS Next Generation (RDNG) 4.0.x before 4.0.7 iFix10, 5.0.x before 5.0.2 iFix15, 6.0.x before 6.0.1 iFix5, and 6.0.2 before iFix2; Rational Engineering Lifecycle Manager (RELM) 4.0.3, 4.0.4, 4.0.5, 4.0.6, 4.0.7 before iFix1, 5.0.x before 5.0.2 iFix1, and 6.0.x before 6.0.2; Rational Rhapsody Design Manager (Rhapsody DM) 4.0.x before 4.0.7 iFix10, 5.0.x before 5.0.2 iFix15, 6.0.x before 6.0.1 iFix5, and 6.0.2 before iFix2; Rational Software Architect Design Manager (RSA DM) 4.0.x before 4.0.7 iFix10, 5.0.x before 5.0.2 iFix15, 6.0.x before 6.0.1 iFix5, and 6.0.2 before iFix2 allow local users to obtain sensitive information by leveraging weak encryption. IBM X-Force ID: 108221.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:ibm:rational_collaborative_lifecycle_management:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:ibm:rational_quality_manager:6.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_quality_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_quality_manager:5.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_quality_manager:5.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_quality_manager:5.0.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_quality_manager:6.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_quality_manager:6.0.2:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:a:ibm:rational_team_concert:6.0.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_team_concert:5.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_team_concert:5.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_team_concert:5.0.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_team_concert:6.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_team_concert:6.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_team_concert:*:*:*:*:*:*:*:*

Configuration 4 (hide)

cpe:2.3:a:ibm:rational_requirements_composer:*:*:*:*:*:*:*:*

Configuration 5 (hide)

OR cpe:2.3:a:ibm:rational_doors_next_generation:*:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_doors_next_generation:5.0.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_doors_next_generation:6.0.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_doors_next_generation:5.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_doors_next_generation:5.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_doors_next_generation:6.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_doors_next_generation:6.0.0:*:*:*:*:*:*:*

Configuration 6 (hide)

OR cpe:2.3:a:ibm:rational_engineering_lifecycle_manager:5.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_engineering_lifecycle_manager:5.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_engineering_lifecycle_manager:6.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_engineering_lifecycle_manager:6.0.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_engineering_lifecycle_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_engineering_lifecycle_manager:5.0.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_engineering_lifecycle_manager:6.0.1:*:*:*:*:*:*:*

Configuration 7 (hide)

OR cpe:2.3:a:ibm:rational_rhapsody_design_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_rhapsody_design_manager:5.0.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_rhapsody_design_manager:6.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_rhapsody_design_manager:5.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_rhapsody_design_manager:5.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_rhapsody_design_manager:6.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_rhapsody_design_manager:6.0.2:*:*:*:*:*:*:*

Configuration 8 (hide)

OR cpe:2.3:a:ibm:rational_software_architect_design_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_software_architect_design_manager:5.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_software_architect_design_manager:5.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_software_architect_design_manager:5.0.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_software_architect_design_manager:6.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_software_architect_design_manager:6.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:rational_software_architect_design_manager:6.0.2:*:*:*:*:*:*:*

Information

Published : 2018-03-20 14:29

Updated : 2018-04-13 09:12


NVD link : CVE-2015-7449

Mitre link : CVE-2015-7449


JSON object : View

CWE
CWE-326

Inadequate Encryption Strength

CWE-200

Exposure of Sensitive Information to an Unauthorized Actor

Advertisement

dedicated server usa

Products Affected

ibm

  • rational_requirements_composer
  • rational_collaborative_lifecycle_management
  • rational_doors_next_generation
  • rational_quality_manager
  • rational_rhapsody_design_manager
  • rational_software_architect_design_manager
  • rational_engineering_lifecycle_manager
  • rational_team_concert