Lucene search

K
ibmIBM5B59ABC103E35F00FC1A7DC31C50B9E92A695EC5F0BD9CB535E16CE2F927C4D6
HistoryJul 12, 2019 - 6:05 a.m.

Security Bulletin: A security vulnerability has been identified in IBM WebSphere Application Server which is used by IBM Rational ClearQuest (CVE-2019-4269)

2019-07-1206:05:01
www.ibm.com
3

0.002 Low

EPSS

Percentile

55.7%

Summary

IBM WebSphere Application Server (WAS) is used by the IBM Rational ClearQuest server and web components. Information about a security vulnerability affecting WAS has been published in a security bulletin.

Vulnerability Details

Refer to the security bulletin(s) listed in the Remediation/Fixes section.

Affected Products and Versions

IBM Rational ClearQuest, ClearQuest CM Server component.

Versions 9.0.1.x:

This vulnerability only applies to the server component, and only for certain levels of WebSphere Application Server.

Remediation/Fixes

Refer to the following security bulletin for vulnerability details and information about fixes addressed by IBM WebSphere Application Server (WAS), which is shipped with IBM Rational ClearQuest.

Principal Product and Version(s) Affected Supporting Product and Version Affected Supporting Product Security Bulletin
IBM Rational ClearQuest, versions 9.0.1.x IBM WebSphere Application Server 9.0. Security Bulletin: Information disclosure in WebSphere Application Server Admin Console (CVE-2019-4269)

ClearQuest Versions

|

Applying the fix

—|—
9.0.1.x |

  1. Determine the WAS version used by your CM server. Navigate to the CM profile directory (either the profile you specified when installing ClearQuest, or <clearquest-home>/cqweb/cqwebprofile), then execute the script: bin/versionInfo.sh (UNIX) or bin\versionInfo.bat (Windows). The output includes a section “IBM WebSphere Application Server”. Make note of the version listed in this section.
  2. Identify the latest available fix (per the bulletin listed above) for the version of WAS used for CM server.
  3. Apply the appropriate WebSphere Application Server fix directly to your CM server host. No ClearQuest-specific steps are necessary.

For 8.0.x, 7.0.x, 7.1.x and earlier releases, IBM recommends upgrading to a fixed, supported version/release/platform of the product.

Workarounds and Mitigations

None.

0.002 Low

EPSS

Percentile

55.7%

Related for 5B59ABC103E35F00FC1A7DC31C50B9E92A695EC5F0BD9CB535E16CE2F927C4D6