Lucene search

K
ibmIBM5097B9E0CB73DAB35E2A82A74BD89F9BF8CF80E46DEAEA11D40F4BE3688E1227
HistoryJun 17, 2018 - 5:06 a.m.

Security Bulletin: Multiple vulnerabilities in IBM Java SDK affect Rational Service Tester (CVE-2015-2601, CVE-2015-2625, CVE-2015-1931 )

2018-06-1705:06:46
www.ibm.com
6

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

Summary

There are multiple vulnerabilities in IBM® SDK Java™ Technology Edition, Version 1.7 that is used by Rational Service Tester. These issues were disclosed as part of the IBM Java SDK updates in July 2015.

Vulnerability Details

CVEID: CVE-2015-2601**
DESCRIPTION:** An unspecified vulnerability related to the JCE component could allow a remote attacker to obtain sensitive information.
CVSS Base Score: 5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/104733 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVEID: CVE-2015-2625**
DESCRIPTION:** An unspecified vulnerability related to the JSSE component could allow a remote attacker to obtain sensitive information.
CVSS Base Score: 2.6
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/104743 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:H/Au:N/C:P/I:N/A:N)

CVEID: CVE-2015-1931**
DESCRIPTION:** IBM Java Security Components store plain text data in memory dumps, which could allow a local attacker to obtain information to aid in further attacks against the system.
CVSS Base Score: 2.1
CVSS Temporal Score: See _<https://exchange.xforce.ibmcloud.com/vulnerabilities/102967&gt;_ for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:L/AC:L/Au:N/C:P/I:N/A:N)

Affected Products and Versions

Rational Service Tester versions 8.2., 8.3., 8.5., 8.6.. 8.7.0.*.

Remediation/Fixes

It is strongly recommended to upgrade to Rational Service Tester versio 8.7.1.

Product VRMF APAR Remediation/First Fix
RST 8.7 None Download [http://www.ibm.com/support/fixcentral/swg/quickorder?parent=ibm%2FRational&product=ibm/Rational/Rational+Service+Tester+for+SOA+Quality&release=All&platform=All&function=fixId&fixids=Rational-RST-JavaPatch-Java7SR9FP10&includeSupersedes=0&source=fc](&lt;http://www.ibm.com/support/fixcentral/swg/quickorder?parent=ibm%2FRational&product=ibm/Rational/Rational+Service+Tester+for+SOA+Quality&release=All&platform=All&function=fixId&fixids=Rational-RST-JavaPatch-Java7SR9FP10&includeSupersedes=0&source=fc&gt;)
RST 8.6 - 8.6.x None Download [http://www.ibm.com/support/fixcentral/swg/quickorder?parent=ibm%2FRational&product=ibm/Rational/Rational+Service+Tester+for+SOA+Quality&release=All&platform=All&function=fixId&fixids=Rational-RST-JavaPatch-Java7SR9FP10&includeSupersedes=0&source=fc](&lt;http://www.ibm.com/support/fixcentral/swg/quickorder?parent=ibm%2FRational&product=ibm/Rational/Rational+Service+Tester+for+SOA+Quality&release=All&platform=All&function=fixId&fixids=Rational-RST-JavaPatch-Java7SR9FP10&includeSupersedes=0&source=fc&gt;)
RST 8.5 - 8.5.x None Download [http://www.ibm.com/support/fixcentral/swg/quickorder?parent=ibm%2FRational&product=ibm/Rational/Rational+Service+Tester+for+SOA+Quality&release=All&platform=All&function=fixId&fixids=Rational-RST-JavaPatch-Java7SR9FP10&includeSupersedes=0&source=fc](&lt;http://www.ibm.com/support/fixcentral/swg/quickorder?parent=ibm%2FRational&product=ibm/Rational/Rational+Service+Tester+for+SOA+Quality&release=All&platform=All&function=fixId&fixids=Rational-RST-JavaPatch-Java7SR9FP10&includeSupersedes=0&source=fc&gt;)
RST 8.3 -8.3.x None Download [http://www.ibm.com/support/fixcentral/swg/quickorder?parent=ibm%2FRational&product=ibm/Rational/Rational+Service+Tester+for+SOA+Quality&release=All&platform=All&function=fixId&fixids=Rational-RST-JavaPatch-Java7SR9FP10&includeSupersedes=0&source=fc](&lt;http://www.ibm.com/support/fixcentral/swg/quickorder?parent=ibm%2FRational&product=ibm/Rational/Rational+Service+Tester+for+SOA+Quality&release=All&platform=All&function=fixId&fixids=Rational-RST-JavaPatch-Java7SR9FP10&includeSupersedes=0&source=fc&gt;)
RST 8.2 - 821.x None Download [http://www.ibm.com/support/fixcentral/swg/quickorder?parent=ibm%2FRational&product=ibm/Rational/Rational+Service+Tester+for+SOA+Quality&release=All&platform=All&function=fixId&fixids=Rational-RST-JavaPatch-Java7SR9FP10&includeSupersedes=0&source=fc](&lt;http://www.ibm.com/support/fixcentral/swg/quickorder?parent=ibm%2FRational&product=ibm/Rational/Rational+Service+Tester+for+SOA+Quality&release=All&platform=All&function=fixId&fixids=Rational-RST-JavaPatch-Java7SR9FP10&includeSupersedes=0&source=fc&gt;)

Workarounds and Mitigations

None.

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N