Lucene search

K
ibmIBMB7D291E56AFFC788BF5D20C03FA91A3B50A9A86CDC54BC136BAC3DD33446A49D
HistoryFeb 13, 2020 - 2:43 p.m.

Security Bulletin: Oracle Outside In Technology vulnerability in Rational DOORS Next Generation

2020-02-1314:43:30
www.ibm.com
5

0.001 Low

EPSS

Percentile

35.4%

Summary

A security vulnerability in Oracle Outside In Technology affects Rational DOORS Next Generation.

Vulnerability Details

CVEID:CVE-2019-2903
**DESCRIPTION:**An unspecified vulnerability in product related to the Outside In Technology Oracle Fusion Middleware component could allow an unauthenticated attacker to cause low confidentiality impact, low integrity impact, and low availability impact.
CVSS Base score: 7.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/169216 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)

CVEID:CVE-2019-2901
**DESCRIPTION:**An unspecified vulnerability in product related to the Outside In Technology Oracle Fusion Middleware component could allow an unauthenticated attacker to cause low confidentiality impact, low integrity impact, and low availability impact.
CVSS Base score: 7.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/169214 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)

CVEID:CVE-2019-2902
**DESCRIPTION:**An unspecified vulnerability in product related to the Outside In Technology Oracle Fusion Middleware component could allow an unauthenticated attacker to cause low confidentiality impact, low integrity impact, and low availability impact.
CVSS Base score: 7.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/169215 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)

CVEID:CVE-2019-2972
**DESCRIPTION:**An unspecified vulnerability in product related to the Outside In Technology Oracle Fusion Middleware component could allow an unauthenticated attacker to cause low confidentiality impact, low integrity impact, and low availability impact.
CVSS Base score: 7.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/169278 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)

CVEID:CVE-2019-2970
**DESCRIPTION:**An unspecified vulnerability in product related to the Outside In Technology Oracle Fusion Middleware component could allow an unauthenticated attacker to cause low confidentiality impact, low integrity impact, and low availability impact.
CVSS Base score: 7.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/169276 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)

CVEID:CVE-2019-2971
**DESCRIPTION:**An unspecified vulnerability in product related to the Outside In Technology Oracle Fusion Middleware component could allow an unauthenticated attacker to cause low confidentiality impact, low integrity impact, and low availability impact.
CVSS Base score: 7.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/169277 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)

Affected Products and Versions

Affected Product(s) Version(s)
RDNG 6.0.2
DNG 6.0.6
DNG 6.0.6.1
RDNG 6.0.6.1
RDNG 6.0.6
DNG 6.0.2

Remediation/Fixes

For Rational DOORS Next Generation 6.0.2-6.0.6.1, a fix is available by upgrading to

6.0.6.1 iFix007 or later
Rational DOORS Next Generation 6.0.6.1 iFix007

6.0.6 iFix014 or later
Rational DOORS Next Generation 6.0.6 iFix014

6.0.5 iFix016 or later
Rational DOORS Next Generation 6.0.5 iFix016

For any prior versions of the products listed above, IBM recommends upgrading to a fixed, supported version/release/platform of the product.

If the iFix is not found in the iFix Portal please contact IBM support.

Workarounds and Mitigations

None

0.001 Low

EPSS

Percentile

35.4%

Related for B7D291E56AFFC788BF5D20C03FA91A3B50A9A86CDC54BC136BAC3DD33446A49D