Lucene search

K
ibmIBM1409C02B1D07812FF8BC0B202320AD8441505D81CE1403B52DD1807D10185AED
HistoryJun 17, 2018 - 5:21 a.m.

Security Bulletin: Rational Build Forge Security Advisory (CVE-2016-8610, CVE-2017-6056, CVE-2017-5647, CVE-2017-5648)

2018-06-1705:21:06
www.ibm.com
7

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

6.4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:P/A:N

Summary

Apache Tomcat and OpenSSL have security vulnerabilities that enables an attacker to exploit the application. Respective security vulnerabilities are discussed in detail in the subsequent sections.

Vulnerability Details

This section includes the vulnerability details that affect the Rational Build Forge.

CVE-ID:CVE-2016-8610

Description: OpenSSL has a security vulnerability, where processing of ALERT packets that are defined in the TLS/SSL protocol during a connection handshake results in a denial-of-service (DOS) attack. **CVSS Base Score:**7.5 **CVSS Temporal Score: **See <https://exchange.xforce.ibmcloud.com/vulnerabilities/118296&gt; for the current score. *CVSS Environmental Score:**Undefined CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).

CVE-ID: CVE-2017-6056

Description: Apache Tomcat has a security vulnerability, due to which a programming error while processing of HTTPS requests results in a denial-of-service (DOS) attack through an infinite loop. **CVSS Base Score: **7.5 **CVSS Temporal Score: **See <https://exchange.xforce.ibmcloud.com/vulnerabilities/122312&gt; for the current score. *CVSS Environmental Score: **Undefined **CVSS Vector: **(CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).

CVE-ID: CVE-2017-5647

Description: Apache Tomcat has a security vulnerability, while send file processing of the previous request is complete, the pipelined requests are being lost. This vulnerability results in sending wrong responses to wrong requests that exposes the possibility for an attacker to obtain sensitive information from the responses. **CVSS Base Score:**5.3 **CVSS Temporal Score:**See <https://exchange.xforce.ibmcloud.com/vulnerabilities/124400&gt; for the current score. *CVSS Environmental Score:**Undefined CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).

CVE-ID:CVE-2017-5648

Description: Apache Tomcat has a security vulnerability, where it allows an attacker to bypass security restrictions caused by the failure to use the appropriate facade object by certain application listener calls. An attacker could exploit this vulnerability to access and modify data on a system. **CVSS Base Score:**5.3 **CVSS Temporal Score:**See <https://exchange.xforce.ibmcloud.com/vulnerabilities/124399&gt; for the current score. *CVSS Environmental Score:**Undefined CVSS Vector(CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).

Affected Products and Versions

All the versions of IBM Rational Build Forge from 8.0 through 8.0.0.4.

Remediation/Fixes

You must download the iFix specified in the following table and apply it.

Affected Version |

Fix
—|—

Build Forge 8.0.0.0 - 8.0.0.4 |

Rational Build Forge 8.0.0.4 iFix2 Download.

Workarounds and Mitigations

None.

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

6.4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:P/A:N