Lucene search

K
ibmIBMB3A30BFE1DDB23AB963424D18F7BD02A5D835B3CE088D631F825F5F3631E10F3
HistoryJun 17, 2018 - 5:16 a.m.

Security Bulletin: Multiple vulnerabilities in IBM Java SDK affect Rational Performance Tester (CVE-2016-3485)

2018-06-1705:16:38
www.ibm.com
6

2.9 Low

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N

2.1 Low

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:L/AC:L/Au:N/C:N/I:P/A:N

Summary

There are multiple vulnerabilities in IBM® SDK Java™ Technology Edition, Version 7 and Version 8. These issues were disclosed as part of the IBM Java SDK updates in July 2016.

Vulnerability Details

CVEID: CVE-2016-3485 DESCRIPTION: An unspecified vulnerability related to the Networking component has no confidentiality impact, low integrity impact, and no availability impact.
CVSS Base Score: 2.9
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/115273 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N)

Affected Products and Versions

Rational Performance Tester versions 8.3, 8.5, 8.6, 8.7 and 9.0.

Remediation/Fixes

Upgrading to version 9.0.1 is strongly recommended.

Product VRMF APAR Remediation/First Fix
RPT Workbench 9.0 None Download
http://www.ibm.com/support/fixcentral/swg/quickorder?parent=ibm%7ERational&product=ibm/Rational/Rational+Performance+Tester&release=9.0.0&platform=All&function=fixId&fixids=Rational-RPT-JavaPatch-Java8SR3FP10&includeSupersedes=0&source=fc
RPT Agent 9.0 None Download
http://www.ibm.com/support/fixcentral/swg/quickorder?parent=ibm%7ERational&product=ibm/Rational/Rational+Performance+Tester&release=9.0.0&platform=All&function=fixId&fixids=Rational-RPT-JavaPatch-Java7SR9FP50&includeSupersedes=0&source=fc
RPT 8.7 - 8.7.x None Download
http://www.ibm.com/support/fixcentral/swg/quickorder?parent=ibm%7ERational&product=ibm/Rational/Rational+Performance+Tester&release=9.0.0&platform=All&function=fixId&fixids=Rational-RPT-JavaPatch-Java7SR9FP50&includeSupersedes=0&source=fc
RPT 8.6 - 8.6.x None Download
http://www.ibm.com/support/fixcentral/swg/quickorder?parent=ibm%7ERational&product=ibm/Rational/Rational+Performance+Tester&release=9.0.0&platform=All&function=fixId&fixids=Rational-RPT-JavaPatch-Java7SR9FP50&includeSupersedes=0&source=fc
RPT 8.5 - 8.5.x None Download
http://www.ibm.com/support/fixcentral/swg/quickorder?parent=ibm%7ERational&product=ibm/Rational/Rational+Performance+Tester&release=9.0.0&platform=All&function=fixId&fixids=Rational-RPT-JavaPatch-Java7SR9FP50&includeSupersedes=0&source=fc
RPT 8.3 -8.3.x None Download
http://www.ibm.com/support/fixcentral/swg/quickorder?parent=ibm%7ERational&product=ibm/Rational/Rational+Performance+Tester&release=9.0.0&platform=All&function=fixId&fixids=Rational-RPT-JavaPatch-Java7SR9FP50&includeSupersedes=0&source=fc

Workarounds and Mitigations

None.

2.9 Low

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N

2.1 Low

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:L/AC:L/Au:N/C:N/I:P/A:N

Related for B3A30BFE1DDB23AB963424D18F7BD02A5D835B3CE088D631F825F5F3631E10F3