Vulnerabilities > IBM > Rational Clearcase > 8.0.1.2

DATE CVE VULNERABILITY TITLE RISK
2018-04-20 CVE-2014-0931 XXE vulnerability in IBM Rational Clearcase
Multiple XML external entity (XXE) vulnerabilities in the (1) CCRC WAN Server / CM Server, (2) Perl CC/CQ integration trigger scripts, (3) CMAPI Java interface, (4) ClearCase remote client, and (5) CMI and OSLC-based ClearQuest integrations components in IBM Rational ClearCase 7.1.0.x, 7.1.1.x, 7.1.2 through 7.1.2.13, 8.0 through 8.0.0.10, and 8.0.1 through 8.0.1.3 allow remote attackers to cause a denial of service or access other servers via crafted XML data.
network
low complexity
ibm CWE-611
6.4
2018-03-26 CVE-2015-5039 Cryptographic Issues vulnerability in IBM Rational Clearcase
The Remote Client and change management integrations in IBM Rational ClearCase 7.1.x, 8.0.0.x before 8.0.0.18, and 8.0.1.x before 8.0.1.11 do not properly validate hostnames in X.509 certificates from SSL servers, which allows remote attackers to spoof servers and obtain sensitive information or modify network traffic via a crafted certificate.
network
ibm CWE-310
5.8
2015-04-06 CVE-2014-6221 Cryptographic Issues vulnerability in IBM Rational Clearcase
The MSCAPI/MSCNG interface implementation in GSKit in IBM Rational ClearCase 7.1.2.x before 7.1.2.17, 8.0.0.x before 8.0.0.14, and 8.0.1.x before 8.0.1.7 does not properly generate random numbers, which makes it easier for remote attackers to defeat cryptographic protection mechanisms via unspecified vectors.
network
low complexity
ibm CWE-310
critical
9.4
2015-03-25 CVE-2014-6134 Information Exposure vulnerability in IBM Installation Manager and Rational Clearcase
IBM Rational ClearCase 8.0.0 before 8.0.0.14 and 8.0.1 before 8.0.1.7, when Installation Manager before 1.8.2 is used, retains cleartext server passwords in process memory throughout the installation procedure, which might allow local users to obtain sensitive information by leveraging access to the installation account.
local
high complexity
ibm CWE-200
1.2
2014-09-23 CVE-2014-3106 Improper Authentication vulnerability in IBM Rational Clearcase
IBM Rational ClearQuest 7.1 before 7.1.2.15, 8.0.0 before 8.0.0.12, and 8.0.1 before 8.0.1.5 does not properly implement the Local Access Only protection mechanism, which allows remote attackers to bypass authentication and read files via the Help Server Administration feature.
network
low complexity
ibm CWE-287
5.0
2014-09-23 CVE-2014-3105 Information Exposure vulnerability in IBM Rational Clearcase
The OSLC integration feature in the Web component in IBM Rational ClearQuest 7.1 before 7.1.2.15, 8.0.0 before 8.0.0.12, and 8.0.1 before 8.0.1.5 provides different error messages for failed login attempts depending on whether the username exists, which allows remote attackers to enumerate account names via a series of requests.
network
low complexity
ibm CWE-200
5.0
2014-09-23 CVE-2014-3104 Resource Management Errors vulnerability in IBM Rational Clearcase
IBM Rational ClearQuest 7.1 before 7.1.2.15, 8.0.0 before 8.0.0.12, and 8.0.1 before 8.0.1.5 allows remote attackers to cause a denial of service (memory consumption) via a crafted XML document containing a large number of nested entity references, a similar issue to CVE-2003-1564.
network
low complexity
ibm CWE-399
5.0
2014-09-23 CVE-2014-3103 Information Exposure vulnerability in IBM Rational Clearcase
The Web component in IBM Rational ClearQuest 7.1 before 7.1.2.15, 8.0.0 before 8.0.0.12, and 8.0.1 before 8.0.1.5 does not set the secure flag for the session cookie in an https session, which makes it easier for remote attackers to capture this cookie by intercepting its transmission within an http session.
network
low complexity
ibm CWE-200
5.0
2014-09-23 CVE-2014-3101 Improper Authentication vulnerability in IBM Rational Clearcase
The login form in the Web component in IBM Rational ClearQuest 7.1 before 7.1.2.15, 8.0.0 before 8.0.0.12, and 8.0.1 before 8.0.1.5 does not insert a delay after a failed authentication attempt, which makes it easier for remote attackers to obtain access via a brute-force attack.
network
low complexity
ibm CWE-287
5.0
2014-09-23 CVE-2014-3090 XML Entity Expansion Denial of Service vulnerability in IBM Rational ClearCase
IBM Rational ClearCase 7.1 before 7.1.2.15, 8.0.0 before 8.0.0.12, and 8.0.1 before 8.0.1.5 allows remote attackers to cause a denial of service (memory consumption) via a crafted XML document containing a large number of nested entity references, a similar issue to CVE-2003-1564.
network
low complexity
ibm
5.0