Lucene search

K
ibmIBM9839BC68B91CC2B985526425A9E4F7F458584DD36AF2418B57DCBDF9AAF6CB14
HistoryJun 17, 2018 - 5:15 a.m.

Security Bulletin: Multiple vulnerabilities in IBM Java SDK affect Rational Performance Tester (CVE-2016-3426)

2018-06-1705:15:21
www.ibm.com
4

3.1 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

Summary

There are multiple vulnerabilities in IBM® SDK Java™ Technology Edition, Version 7 and Version 8. These issues were disclosed as part of the IBM Java SDK updates in April 2016. Rational Performance Tester is only affected by one of these vulnerabilities.

Vulnerability Details

CVEID: CVE-2016-3426** *DESCRIPTION: An unspecified vulnerability related to the JCE component could allow a remote attacker to obtain sensitive information resulting in a partial confidentiality impact using unknown attack vectors.
CVSS Base Score: 4.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/112457 for the current score
CVSS Environmental Score
: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:P/I:N/A:N)

Affected Products and Versions

Rational Performance Tester versions 8.3, 8.5, 8.6, 8.7 and 9.0.

Remediation/Fixes

Upgrading to version 9.0.0.2 is strongly recommended.

Product VRMF APAR Remediation/First Fix
RPT Workbench 9.0 None Download
`http://www.ibm.com/support/fixcentral/swg/quickorder?parent=ibm%7ERational&product=ibm/Rational/Rational+Performance+Tester&release=9.0.0&platform=All&function=fixId&fixids=Rational-RPT-JavaPatch-Java8SR3&includeSupersedes=0&source=fc``
`
RPT Agent 9.0 None Download
`http://www.ibm.com/support/fixcentral/swg/quickorder?parent=ibm%7ERational&product=ibm/Rational/Rational+Performance+Tester&release=8.7.1.1&platform=All&function=fixId&fixids=Rational-RPT-JavaPatch-Java7SR9FP40&includeSupersedes=0&source=fc``
`
RPT 8.7 - 8.7.x None Download
`http://www.ibm.com/support/fixcentral/swg/quickorder?parent=ibm%7ERational&product=ibm/Rational/Rational+Performance+Tester&release=8.7.1.1&platform=All&function=fixId&fixids=Rational-RPT-JavaPatch-Java7SR9FP40&includeSupersedes=0&source=fc``
`
RPT 8.6 - 8.6.x None Download
`http://www.ibm.com/support/fixcentral/swg/quickorder?parent=ibm%7ERational&product=ibm/Rational/Rational+Performance+Tester&release=8.7.1.1&platform=All&function=fixId&fixids=Rational-RPT-JavaPatch-Java7SR9FP40&includeSupersedes=0&source=fc``
`
RPT 8.5 - 8.5.x None Download
`http://www.ibm.com/support/fixcentral/swg/quickorder?parent=ibm%7ERational&product=ibm/Rational/Rational+Performance+Tester&release=8.7.1.1&platform=All&function=fixId&fixids=Rational-RPT-JavaPatch-Java7SR9FP40&includeSupersedes=0&source=fc``
`
RPT 8.3 -8.3.x None Download
`http://www.ibm.com/support/fixcentral/swg/quickorder?parent=ibm%7ERational&product=ibm/Rational/Rational+Performance+Tester&release=8.7.1.1&platform=All&function=fixId&fixids=Rational-RPT-JavaPatch-Java7SR9FP40&includeSupersedes=0&source=fc``
`

Workarounds and Mitigations

None.

3.1 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N