Lucene search

K
ibmIBM8F63BC3CF4FFE8E56809705C71F9763152D76451EDAADBD199902983B8AC2975
HistoryJun 17, 2018 - 5:19 a.m.

Security Bulletin: Rational Test Control Panel in Rational Test Workbench and Rational Test Virtualization Server affected by Apache Tomcat vulnerability (CVE-2016-6816)

2018-06-1705:19:39
www.ibm.com
18

7.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

Summary

Apache Tomcat is vulnerable to a security issue affecting the Rational Test Control Panel component in IBM Rational Test Workbench and Rational Test Virtualization Server.

Vulnerability Details

CVE-ID: CVE-2016-6816 **
Description:** Apache Tomcat is vulnerable to HTTP response splitting attacks, caused by improper validation of user-supplied input. A remote attacker could exploit this vulnerability to inject arbitrary HTTP headers and cause the server to return a split response, once the URL is clicked. This would allow the attacker to perform further attacks, such as Web cache poisoning or cross-site scripting, and possibly obtain sensitive information.

CVSS Base Score: 6.1 **CVSS Temporal Score:**See https://exchange.xforce.ibmcloud.com/vulnerabilities/119158 for the current score *CVSS Environmental Score:**Undefined CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N)

Affected Products and Versions

Rational Test Control Panel component in Rational Test Virtualization Server and Rational Test Workbench versions:

  • 8.0
  • 8.0.0.1
  • 8.0.0.2
  • 8.0.0.3
  • 8.0.0.4
  • 8.0.0.5
  • 8.0.1
  • 8.0.1.1
  • 8.0.1.2
  • 8.0.1.3
  • 8.0.1.4
  • 8.0.1.5
  • 8.0.1.6
  • 8.5
  • 8.5.0.1
  • 8.5.0.2
  • 8.5.0.3
  • 8.5.0.4
    Versions 8.5.1 and later are unaffected as they do not use Apache Tomcat.

Remediation/Fixes

The fix for the CVE mentioned above has been incorporated into the 7.0.73 release of Apache Tomcat. You should upgrade your installation by following the instructions below:

  1. Download the fix for your product from Fix Central:

1. Unzip downloaded file to a directory.

2. Stop the server.

3. In the existing RTCP installation, save the files logging.properties and server.xml to a separate location.

The default installation locations for these files are:

  • Windows: C:\Program Files\IBM\RationalTestControlPanel\conf\
  • AIX, Linux, Solaris: /opt/IBM/RationalTestControlPanel/conf/

1. Copy the contents of the unzipped Tomcat directory (except for the LICENSE file) into the RationalTestControlPanel directory, overwriting the existing files.

2. Copy the two configuration files you saved earlier back into /conf.

3. Start the server.
Notes:

  • When updating an installation to a later version of Rational Test Control Panel, the security fix detailed above will have to be re-applied after the RTCP update
  • When removing an installation that has had the security fix applied, not all the files will be removed by IBM Installation Manager, and some files will have to be removed manually.

Workarounds and Mitigations

None

7.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P