Lucene search

K
ibmIBM8E3CBD40F442049CB7535F1BA0DBE03954D01706ACB49C8E944D818F5408946C
HistoryFeb 21, 2024 - 1:17 p.m.

Security Bulletin: Rational Performance Tester contains vulnerabilities which could affect Eclipse Jetty.

2024-02-2113:17:18
www.ibm.com
12
rational performance tester
vulnerabilities
eclipse jetty
authentication
command quoting
access restrictions
security
remote attacker
cgi servlet
upgrade
version 11.0.0

CVSS3

4.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

AI Score

7.2

Confidence

Low

EPSS

0.001

Percentile

46.3%

Summary

Due to the use of Eclipse Jetty, Rational Performance Tester contains a vulnerability around authentication validation that could allow bypassing access restrictions, and a vulnerability around command quoting that could allow further attacks on the system.

Vulnerability Details

CVEID:CVE-2023-41900
**DESCRIPTION:**Eclipse Jetty could allow a remote authenticated attacker to bypass security restrictions, caused by improper authentication validation when using the optional nested LoginService. By sending a specially crafted request, an attacker could exploit this vulnerability to bypass access restrictions.
CVSS Base score: 3.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/266185 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:C/C:L/I:N/A:N)

CVEID:CVE-2023-36479
**DESCRIPTION:**Eclipse Jetty could provide weaker than expected security, caused by an errant command quoting flaw in the org.eclipse.jetty.servlets.CGI Servlet. A remote authenticated attacker could exploit this vulnerability to launch further attacks on the system.
CVSS Base score: 3.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/266435 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:C/C:N/I:L/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
RPT 10.1
RPT 10.0
RPT 10.2

Remediation/Fixes

Customers are strongly encouraged to upgrade to Rational Performance Tester version 11.0.0.

<https://www.ibm.com/support/pages/node/7091424&gt;

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmrational_performance_testerMatch10.2
OR
ibmrational_performance_testerMatch10.1
OR
ibmrational_performance_testerMatch10.0
VendorProductVersionCPE
ibmrational_performance_tester10.2cpe:2.3:a:ibm:rational_performance_tester:10.2:*:*:*:*:*:*:*
ibmrational_performance_tester10.1cpe:2.3:a:ibm:rational_performance_tester:10.1:*:*:*:*:*:*:*
ibmrational_performance_tester10.0cpe:2.3:a:ibm:rational_performance_tester:10.0:*:*:*:*:*:*:*

CVSS3

4.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

AI Score

7.2

Confidence

Low

EPSS

0.001

Percentile

46.3%