Lucene search

K
ibmIBMC059E6471C5CA981A5CB491F3D5A4861F2BA605A6C837BB0F27E344C67B16950
HistoryJun 16, 2023 - 7:15 p.m.

Security Bulletin: A vulnerability in IBM Java SDK and IBM Java Runtime affects Rational Performance Tester.

2023-06-1619:15:13
www.ibm.com
4
ibm
java
sdk
runtime
rational performance tester
vulnerability
cve-2022-21426
jaxp
denial of service
low availability
affected product
version 9.5
remediation
fix
workarounds
mitigations

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

0.001 Low

EPSS

Percentile

42.4%

Summary

There is a vulnerability in IBM SDK Java Technology Editioni, Version 1.8 and IBM Runtime Environment Java Version 1.8 used by Rational Performance Tester. Rational Performance Tester has addressed the applicable CVE.

Vulnerability Details

CVEID:CVE-2022-21426
**DESCRIPTION:**An unspecified vulnerability in Java SE related to the JAXP component could allow an unauthenticated attacker to cause a denial of service resulting in a low availability impact using unknown attack vectors.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/224714 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

Affected Products and Versions

Affected Product(s) Version(s)
RPT 9.5

Remediation/Fixes

Product VRMF APAR Remediation/First Fix
RPT 9.5 None https://www.ibm.com/support/fixcentral/swg/doSelectFixes?options.selectedFixes=Rational-RPT-JavaPatch-Java8SR7FP20&continue=1&source=SAR

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmrational_performance_testerMatch9.2
OR
ibmrational_performance_testerMatch9.5
OR
ibmrational_performance_testerMatch10.0
OR
ibmrational_performance_testerMatch10.1
OR
ibmrational_performance_testerMatch10.2

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

0.001 Low

EPSS

Percentile

42.4%