Lucene search

K
ibmIBM48D229B93A6D5B072BF253625763ACD70C0058A595E371043C58B6100779772B
HistoryJun 17, 2018 - 4:53 a.m.

Security Bulletin: Rational Test Control Panel in Rational Test Workbench and Rational Test Virtualization Server affected by Apache Tomcat vulnerablity (CVE-2013-4286, CVE-2013-4322, CVE-2013-4590)

2018-06-1704:53:01
www.ibm.com
14

5.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

Summary

Apache Tomcat is vulnerable affecting the Rational Test Control Panel in IBM Rational Test Workbench and Rational Test Virtualization Server.

Vulnerability Details

| Subscribe to My Notifications to be notified of important product support alerts like this.

  • Follow this link for more information (requires login with your IBM ID)
    —|—

CVE ID: CVE-2013-4286

Description: Apache Tomcat is vulnerable to HTTP request smuggling, caused by an incomplete fix related to the handling of malicious requests. An attacker could exploit this vulnerability to poison the web cache, bypass web application firewall protection, and conduct XSS attacks.

CVSS Base Score: 4.3 **CVSS Temporal Score:**See <https://exchange.xforce.ibmcloud.com/vulnerabilities/91426&gt; for the current score *CVSS Environmental Score:**Undefined CVSS Vector: (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVE ID: CVE-2013-4322

Description: Apache Tomcat allows remote attackers to cause a denial of service because the fix for CVE-2012-3544 was not complete. It did not cover all cases.

CVSS Base Score: 5 **CVSS Temporal Score:**See <https://exchange.xforce.ibmcloud.com/vulnerabilities/91625&gt; for the current score *CVSS Environmental Score:**Undefined CVSS Vector: (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVE ID: CVE-2013-4590

Description: Apache Tomcat could allow a remote attacker to obtain sensitive information. By sending a specially-crafted request, an attacker could exploit this vulnerability to read arbitrary files and obtain sensitive information.

CVSS Base Score: 4.3 **CVSS Temporal Score:**See <https://exchange.xforce.ibmcloud.com/vulnerabilities/91424&gt; for the current score *CVSS Environmental Score:**Undefined CVSS Vector: (AV:N/AC:M/Au:N/C:P/I:N/A:N)

Affected Products and Versions

Rational Test Control Panel component in Rational Test Virtualization Server and rational Test Workbench versions:

  • All 8.0.x
  • All 8.5.0.x

Versions 8.5.1 and later are unaffected as they do not use Apache Tomcat.

Remediation/Fixes

The fixes for the CVEs mentioned above have been incorporated into the 7.0.52 release of Apache Tomcat. You should upgrade your installation by following the instructions below.

  1. On the IBM Fix Central website, locate either the Rational Test Workbench or Rational Test Virtualization Server products. The Tomcat fix is titled ‘7.0.52-Rational-RTW-Tomcat-zip’ or ‘7.0.52-Rational-RTVS-Tomcat-zip’ depending on which product you selected.

  2. Unzip the downloaded file to a directory.

  3. Stop the server.

  4. In the existing RTCP installation, save the files logging.properties and server.xml to a separate location. The default installation locations for these files are:

  • Windows: C:\Program Files\IBM\RationalTestControlPanel\conf\
  • AIX, Linux, Solaris: `/opt/IBM/RationalTestControlPanel/conf/

`

  • Copy the contents of the unzipped Tomcat directory (except for the LICENSE file) into the RationalTestControlPanel directory, overwriting the existing files.

  • Copy the two configuration files you saved earlier back into /conf.

  • Start the server.

Notes:

  • When updating an installation to a later version of Rational Test Control Panel, the security fix detailed above will have to be re-applied after the RTCP update
  • When removing an installation that has had the security fix applied, not all the files will be removed by IBM Installation Manager, and some files will have to be removed manually.

Workarounds and Mitigations

None

5.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N