Lucene search

K
ibmIBM4279BA42EAEA3C9275FD7E26992F8BF20E317D8667039AE35C9E813DA767DA97
HistoryApr 20, 2020 - 2:39 p.m.

Security Bulletin: Multiple vulnerabilities in IBM Java SDK affect Rational Functional Tester (CVE-2018-2783, CVE-2018-2790)

2020-04-2014:39:19
www.ibm.com
7

7.4 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N

5.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

Summary

There are multiple vulnerabilities in IBM® SDK Java™ Technology Edition, Version 7 and 8 that is used by Rational Functional Tester. These issues were disclosed as part of the IBM Java SDK updates in April 2018.

Vulnerability Details

If you run your own Java code using the IBM Java Runtime delivered with this product, you should evaluate your code to determine whether the complete list of vulnerabilities are applicable to your code. For a complete list of vulnerabilities, please refer to the link for “IBM Java SDK Security Bulletin" located in the References section for more information.

CVEID: CVE-2018-2783 DESCRIPTION: An unspecified vulnerability related to the Java SE, Java SE Embedded, JRockit Security component could allow an unauthenticated attacker to cause high confidentiality impact, high integrity impact, and no availability impact.
CVSS Base Score: 7.4
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/141939&gt; for the current score.
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N)

CVEID: CVE-2018-2790 DESCRIPTION: An unspecified vulnerability related to the Java SE, Java SE Embedded Security component could allow an unauthenticated attacker to cause no confidentiality impact, low integrity impact, and no availability impact.
CVSS Base Score: 3.1
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/141946&gt; for the current score.
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N)

Affected Products and Versions

  • Rational Functional Tester 8.3.0 - 8.3.0.x
  • Rational Functional Tester 8.5.0 - 8.5.0.x
  • Rational Functional Tester 8.5.1 - 8.5.1.x
  • Rational Functional Tester 8.6.0 - 8.6.0.6
  • Rational Functional Tester 8.6.0.7 - 8.6.0.10
  • Rational Functional Tester 9.1.0 - 9.1.1.1
  • Rational Functional Tester 9.2

Remediation/Fixes

For Rational Functional Tester versions 8.0.x 8.1.x, and 8.2.x , IBM recommends upgrading to a fixed, supported version or release of the product.

Product Version APAR Remediation/First fix
RFT 8.3.0 - 8.3.0.x None Download IBM SDK, Java Technology Edition, Version 7 Service Refresh 10 Fix Pack 25 iFix from the Fix Central and apply it.
RFT 8.5.0 - 8.5.0.x None
RFT 8.5.1 - 8.5.1.x None
RFT 8.6.0 - 8.6.0.6 None
RFT 8.6.0.7 - 8.6.0.10 None Download IBM SDK, Java Technology Edition, Version 8 Service Refresh 5 Fix Pack 15 iFix from the Fix Central and apply it.
RFT 9.1.0 - 9.1.1.1 None
RFT 9.2 None

Note:

  • You must verify that applying this fix does not cause any compatibility issues.
  • For information about how to install iFixes, see Installing packages.

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to [My Notifications](< http://www-01.ibm.com/software/support/einfo.html&gt;) to be notified of important product support alerts like this.

References

Complete CVSS v2 Guide
On-line Calculator v2

Complete CVSS v3 Guide
On-line Calculator v3

Off

IBM Java SDK Security Bulletin

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Acknowledgement

None

Change History

13 JUNE 2018: Original Version Published

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an “industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response.” IBM PROVIDES THE CVSS SCORES ““AS IS”” WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY. In addition to other efforts to address potential vulnerabilities, IBM periodically updates the record of components contained in our product offerings. As part of that effort, if IBM identifies previously unidentified packages in a product/service inventory, we address relevant vulnerabilities regardless of CVE date. Inclusion of an older CVEID does not demonstrate that the referenced product has been used by IBM since that date, nor that IBM was aware of a vulnerability as of that date. We are making clients aware of relevant vulnerabilities as we become aware of them. “Affected Products and Versions” referenced in IBM Security Bulletins are intended to be only products and versions that are supported by IBM and have not passed their end-of-support or warranty date. Thus, failure to reference unsupported or extended-support products and versions in this Security Bulletin does not constitute a determination by IBM that they are unaffected by the vulnerability. Reference to one or more unsupported versions in this Security Bulletin shall not create an obligation for IBM to provide fixes for any unsupported or extended-support products or versions.

[{“Product”:{“code”:“SSJMXE”,“label”:“IBM Rational Functional Tester”},“Business Unit”:{“code”:“BU053”,“label”:“Cloud & Data Platform”},“Component”:“General Information”,“Platform”:[{“code”:“PF016”,“label”:“Linux”},{“code”:“PF033”,“label”:“Windows”}],“Version”:“8.3;8.3.0.1;8.3.0.2;8.5;8.5.0.1;8.5.1;8.5.1.1;8.5.1.2;8.5.1.3;8.6;8.6.0.1;8.6.0.2;8.6.0.3;8.6.0.4;8.6.0.5;8.6.0.6;8.6.0.7;8.6.0.8;8.6.0.9;8.6.0.10;9.1;9.1.0.1;9.1.1;9.1.1.1;9.2;9.2.0.1”,“Edition”:“”,“Line of Business”:{“code”:“LOB45”,“label”:“Automation”}}]

7.4 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N

5.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N