Lucene search

K
ibmIBMF89923018671257EB76989AE7AB9D39396FBAD6F8846CB56D6915361F1CCCC48
HistoryJan 04, 2022 - 2:08 p.m.

Security Bulletin: Rational Performance Tester (RPT) is vulnerable to arbitrary code execution due to Apache Log4j (CVE-2021-44228)

2022-01-0414:08:40
www.ibm.com
18

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.975 High

EPSS

Percentile

100.0%

Summary

Apache Log4j vulnerability impacts Rational Performance Tester (RPT) Apache JMeter™ Test Extension. Rational Performance Tester (RPT) includes a vulnerable Log4j library that may be detected by a vulnerability scan. This bulletin addresses the vulnerabilities for the reported CVE-2021-44228. The below fix package removes the Log4j version 2 library.

Vulnerability Details

CVEID:CVE-2021-44228
**DESCRIPTION:**Apache Log4j could allow a remote attacker to execute arbitrary code on the system, caused by the failure to protect against attacker controlled LDAP and other JNDI related endpoints by JNDI features. By sending a specially crafted code string, an attacker could exploit this vulnerability to load arbitrary Java code on the server and take complete control of the system. Note: The vulnerability is also called Log4Shell or LogJam.
CVSS Base score: 10
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/214921 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
Rational Performance Tester 10.2
Rational Performance Tester 10.1
Rational Performance Tester 10.0
Rational Performance Tester 9.5

Remediation/Fixes

IBM strongly recommends addressing the vulnerability now.

Customers that are using the Apache JMeter Test Extension should upgrade to Rational Performance Tester version 10.2 and use Installation Manager to update to version 10.2.1.1 iFix 01.

https://www.ibm.com/support/fixcentral/swg/downloadFixes?parent=ibm%7ERational&product=ibm/Rational/Rational+Performance+Tester&release=10.2.1&platform=All&function=fixId&fixids=10.2.1.1-Rational-RPT-groupfixpack&includeRequisites=1&includeSupersedes=0&downloadMethod=http

Customers not using the Apache JMeter Test Extension may remediate their systems by uninstalling the Apache JMeter Test Extension OR installing Rational Performance Tester version 10.2.1.1 iFix 01.

Rational Performance Tester version 10.2.1.1 iFix 01 removes the vulnerable Apache Log4j version 2 library from Rational Performance Tester.
To uninstall the Apache JMeter Test Extension:
1. Stop or exit from the Eclipse instance of Rational Performance Tester.
2. Start Installation Manager.
3. Select Modify.
4. Clear the Apache JMeter Test Extension checkbox.

Rational Performance Tester version 10.2.1.1 iFix 01 can be updated via Installation Manager or downloaded from Fix Central.
To install Rational Performance Tester version 102.1.1.1 iFix 01:
1. Upgrade from version 9.5, 10.0 or 10.1 to Rational Performance Tester version 10.2.
2. In Installation Manager choose Update and select version 10.2.1.1 iFix 01.

Workarounds and Mitigations

None

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.975 High

EPSS

Percentile

100.0%