Lucene search

K
ibmIBMA286BD77B3C7FBE86C2323B3D9F433CB3B367EDDC062CD70A992ABBC521C41B7
HistoryDec 16, 2019 - 4:01 p.m.

Security Bulletin: Multiple vulnerabilities in Eclipse Jetty affect Rational Performance Tester

2019-12-1616:01:20
www.ibm.com
19

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

Summary

Eclipse Jetty contains vulnerabilities that may allow a remote attacker to obtain sensitive information, cause execution of scripts without their knowledge and experience denial of service attacks.

Vulnerability Details

CVEID: CVE-2019-10241 DESCRIPTION: Eclipse Jetty is vulnerable to cross-site scripting, caused by improper validation of user-supplied input by the DefaultServlet and ResourceHandler. A remote attacker could exploit this vulnerability using a specially-crafted URL to execute script in a victim’s Web browser within the security context of the hosting Web site, once the URL is clicked. An attacker could use this vulnerability to steal the victim’s cookie-based authentication credentials.
CVSS Base Score: 6.1
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/160676 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N)

CVEID: CVE-2019-10247 DESCRIPTION: Eclipse Jetty could allow a remote attacker to obtain sensitive information, caused by a flaw in the DefaultHandler. By sending a specially-crafted request, a remote attacker could exploit this vulnerability to obtain sensitive information.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/160610 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)

CVEID: CVE-2019-10246 DESCRIPTION: Eclipse Jetty could allow a remote attacker to obtain sensitive information, caused by a flaw when configured for showing a Listing of directory contents. By sending a specially-crafted request, a remote attacker could exploit this vulnerability to obtain sensitive information.
CVSS Base Score: 5.3
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/160611&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

RPT versions 8.6, 8.7, 9.0, 9.1, 9.2, 9.5.

Remediation/Fixes

Upgrading to RPT version 10.0 is strongly recommended.

Product VRMF APAR Remediation/First Fix
RPT 9.5 None Download
<https://download4.boulder.ibm.com/sar/CMA/RAA/08cfc/0/RPTRST_PSIRT16274_9500UpdateSite.zip&gt;
RPT 9.2.1.1 None Download
<https://download4.boulder.ibm.com/sar/CMA/RAA/08cfa/0/RPTRST_PSIRT16274_9211UpdateSite.zip&gt;
RPT 9.1.1.1 None Download
<https://download4.boulder.ibm.com/sar/CMA/RAA/08cf7/0/RPTRST_PSIRT16274_9111UpdateSite.zip&gt;
RPT 9.0 None Upgrade to version 10.0
RPT 8.7 None Upgrade to version 10.0
RPT 8.6 None Upgrade to version 10.0

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

Related for A286BD77B3C7FBE86C2323B3D9F433CB3B367EDDC062CD70A992ABBC521C41B7