Lucene search

K
ibmIBM1FAD09CDE902B31B36598858AFDB778F506C9B4542A05E4DE9B9794DA03A4B0B
HistoryJan 08, 2019 - 3:35 p.m.

Security Bulletin: Multiple vulnerabilities in IBM Java SDK affecting Rational Functional Tester

2019-01-0815:35:01
www.ibm.com
6

5.6 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

Summary

There are multiple vulnerabilities in IBM® SDK Java™ Technology Edition, Version 7.0.10.30 and Version 8.0.5.20 used by Rational Functional Tester (RFT) version 8.3.0 - 8.6.0.6 and 8.6.0.7 - 9.2.1. RFT has addressed the applicable CVEs.

Vulnerability Details

Rational Functional Tester has addressed the following CVE IDs:

If you run your own Java code using the IBM Java Runtime delivered with this product, you should evaluate your code to determine whether additional Java vulnerabilities are applicable to your code. For a complete list of vulnerabilities, refer to the “IBM Java SDK Security Bulletin”, located in the References section for more information.

CVEID: CVE-2018-3139 DESCRIPTION: An unspecified vulnerability related to the Java SE Networking component could allow an unauthenticated attacker to obtain sensitive information resulting in a low confidentiality impact using unknown attack vectors.
CVSS Base Score: 3.1
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/151455&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N)

CVEID: CVE-2018-3180 DESCRIPTION: An unspecified vulnerability related to the Java SE JSSE component could allow an unauthenticated attacker to cause low confidentiality impact, low integrity impact, and low availability impact.
CVSS Base Score: 5.6
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/151497&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L)

Affected Products and Versions

  • Rational Functional Tester: 8.3.0 - 8.6.0.6
  • Rational Functional Tester: 8.6.0.7 - 9.2.1

Remediation/Fixes

Apply the correct fix pack or iFix for your version of the Rational Functional Tester :

Product Version APAR Remediation/ First Fix
RFT 8.3.0 - 8.3.0.x, 8.5.0 - 8.5.0.x, 8.5.1 - 8.5.1.x, and 8.6.0 - 8.6.0.6 None Download IBM SDK, Java Technology Edition, Version 7 Service Refresh 10 Fix Pack 35 _ iFix _ from the Fix Central and apply it.
RFT 8.6.0.7 - 8.6.0.10, 9.1 - 9.1.1.1, and 9.2 - RFT9.2.1 None Download IBM SDK, Java Technology Edition, Version 8 Service Refresh 5 Fix Pack 25 **_ iFix _**from the Fix Central and apply it.

Workarounds and Mitigations

None.

5.6 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P