Lucene search

K
ibmIBM433744F7B50577E4E46D54B9A405F6F7ED39A2F243030CE813BFEBBB813E34E4
HistorySep 16, 2022 - 12:51 p.m.

Security Bulletin: Rational Test Control Panel component in Rational Test Virtualization Server and Rational Test Workbench is vulnerable to a denial of service attack in Spring Framework (CVE-2022-22971)

2022-09-1612:51:01
www.ibm.com
7

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:N/I:N/A:P

0.006 Low

EPSS

Percentile

78.8%

Summary

Spring Framework is vulnerable to a security issue affecting Rational Test Control Panel

Vulnerability Details

CVEID:CVE-2022-22971
**DESCRIPTION:**Vmware Tanzu Spring Framework is vulnerable to a denial of service, caused by a flaw with a STOMP over WebSocket endpoint. By sending a specially-crafted request, a remote authenticated attacker could exploit this vulnerability to cause a denial of service condition.
CVSS Base score: 6.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/226492 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
Rational Test Control Panel component in Rational Test Virtualization Server 9.2.1.1, 9.5, 10.0.2.1, 10.1.3, 10.2.3, 10.5.0
Rational Test Control Panel component in Rational Test Workbench 9.2.1.1, 9.5, 10.0.2.1, 10.1.3, 10.2.3, 10.5.0
  • All versions prior to those shown are affected. Upgrade to the latest versions shown.

Remediation/Fixes

  1. Verify the version of Rational Test Control Panel
  2. Download the fix for your product from Fix Central, this can be obtained for either Rational Test Workbench or Rational Test Virtualization Server by selecting the product and relevant version before browsing for fixes. Select and download the fix pack named Rational-RTCP-<product-name>-<product-version>-CVE-2022-22971-ifix for your selected product.
  3. Stop Rational Test Control Panel
  4. Navigate to the existing Rational Test Control Panel installation
    The default installation locations for these files are:
    Windows: C:\Program Files\IBM\RationalTestControlPanel\ AIX, Linux, Solaris: /opt/IBM/RationalTestControlPanel/
  5. Copy the contents of the “usr” directory as a backup
  6. Unzip the downloaded fix into the RationalTestControlPanel directory, overwriting the existing files.
  7. Start Rational Test Control Panel

Workarounds and Mitigations

None

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:N/I:N/A:P

0.006 Low

EPSS

Percentile

78.8%

Related for 433744F7B50577E4E46D54B9A405F6F7ED39A2F243030CE813BFEBBB813E34E4