IBM Support

Security Bulletin: IBM Rational ClearQuest security vulnerability fixes for CVE-2012-2203

Security Bulletin


Summary

IBM Rational ClearQuest uses the IBM GSKit component to establish SSL connections to an LDAP directory server for LDAP authentication. ClearQuest 7.1.2.8 and 8.0.0.4 install updated versions of GSKit which contain corrections for security vulnerability CVE-2012-2203

Vulnerability Details

Subscribe to My Notifications to be notified of important product support alerts like this.
  • Follow this link for more information (requires login with your IBM ID)

CVE ID: CVE-2012-2203

Description: A vulnerability in relation to PKCS#12 operations and insertion of Trust Anchors exists with GSKit. PKCS#12 file format is not the usual format for ClearQuest deployments.


CVSS Base Score: 5.8
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/77280 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:P/I:P/A:N)

Affected Products and Versions

For ClearQuest v7.1.x: versions prior to 7.1.2.8.

For ClearQuest v8.0.x: versions prior to 8.0.0.4

Remediation/Fixes

Upgrade ClearQuest to the below versions or later.

Workarounds and Mitigations

Workarounds: ClearQuest deployments that are not using LDAP authentication are not affected.

Mitigation: PKCS#12 format is not the default file format deployed for ClearQuest. Do not change from CMS format.

Get Notified about Future Security Bulletins

References

Off

Acknowledgement

None

Change History

* 25 September 2012: Original copy published

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

[{"Product":{"code":"SSSH5A","label":"Rational ClearQuest"},"Business Unit":{"code":"BU053","label":"Cloud & Data Platform"},"Component":"General Information","Platform":[{"code":"PF002","label":"AIX"},{"code":"PF010","label":"HP-UX"},{"code":"PF016","label":"Linux"},{"code":"PF027","label":"Solaris"},{"code":"PF033","label":"Windows"}],"Version":"7.1;7.1.0.1;7.1.0.2;7.1.1;7.1.1.1;7.1.1.2;7.1.1.3;7.1.1.4;7.1.1.5;7.1.1.6;7.1.1.7;7.1.1.8;7.1.1.9;7.1.2;7.1.2.1;7.1.2.2;7.1.2.3;7.1.2.4;7.1.2.5;7.1.2.6;7.1.2.7;7.1.2.8;8.0;8.0.0.1;8.0.0.2;8.0.0.3;8.0.0.4","Edition":"","Line of Business":{"code":"LOB45","label":"Automation"}}]

Document Information

Modified date:
16 June 2018

UID

swg21612036