ID CVE-2015-0121
Summary IBM Rational Requirements Composer 3.0 through 3.0.1.6 and 4.0 through 4.0.7 and Rational DOORS Next Generation (RDNG) 4.0 through 4.0.7 and 5.0 through 5.0.2, when LTPA single sign on is used with WebSphere Application Server, do not terminate a Requirements Management (RM) session upon LTPA token expiration, which allows remote attackers to obtain access by leveraging an unattended workstation. <a href="https://cwe.mitre.org/data/definitions/613.html">CWE-613: Insufficient Session Expiration</a>
References
Vulnerable Configurations
  • cpe:2.3:a:ibm:rational_requirements_composer:3.0:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:rational_requirements_composer:3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:rational_requirements_composer:3.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:rational_requirements_composer:3.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:rational_requirements_composer:3.0.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:rational_requirements_composer:3.0.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:rational_requirements_composer:3.0.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:rational_requirements_composer:3.0.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:rational_requirements_composer:3.0.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:rational_requirements_composer:3.0.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:rational_requirements_composer:3.0.1.4:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:rational_requirements_composer:3.0.1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:rational_requirements_composer:3.0.1.5:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:rational_requirements_composer:3.0.1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:rational_requirements_composer:3.0.1.6:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:rational_requirements_composer:3.0.1.6:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:rational_requirements_composer:4.0:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:rational_requirements_composer:4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:rational_requirements_composer:4.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:rational_requirements_composer:4.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:rational_requirements_composer:4.0.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:rational_requirements_composer:4.0.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:rational_requirements_composer:4.0.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:rational_requirements_composer:4.0.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:rational_requirements_composer:4.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:rational_requirements_composer:4.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:rational_requirements_composer:4.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:rational_requirements_composer:4.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:rational_requirements_composer:4.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:rational_requirements_composer:4.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:rational_requirements_composer:4.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:rational_requirements_composer:4.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:rational_requirements_composer:4.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:rational_requirements_composer:4.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:rational_requirements_composer:4.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:rational_requirements_composer:4.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:rational_requirements_composer:4.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:rational_requirements_composer:4.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:rational_doors_next_generation:4.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:rational_doors_next_generation:4.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:rational_doors_next_generation:4.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:rational_doors_next_generation:4.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:rational_doors_next_generation:4.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:rational_doors_next_generation:4.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:rational_doors_next_generation:4.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:rational_doors_next_generation:4.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:rational_doors_next_generation:4.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:rational_doors_next_generation:4.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:rational_doors_next_generation:4.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:rational_doors_next_generation:4.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:rational_doors_next_generation:4.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:rational_doors_next_generation:4.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:rational_doors_next_generation:4.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:rational_doors_next_generation:4.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:rational_doors_next_generation:5.0:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:rational_doors_next_generation:5.0:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:rational_doors_next_generation:5.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:rational_doors_next_generation:5.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:rational_doors_next_generation:5.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:rational_doors_next_generation:5.0.2:*:*:*:*:*:*:*
CVSS
Base: 3.7 (as of 03-12-2016 - 03:02)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
LOCAL HIGH NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:L/AC:H/Au:N/C:P/I:P/A:P
refmap via4
bid 74910
confirm http://www-01.ibm.com/support/docview.wss?uid=swg21903761
Last major update 03-12-2016 - 03:02
Published 30-05-2015 - 19:59
Last modified 03-12-2016 - 03:02
Back to Top