Lucene search

K
ibmIBM3152D6E68C3D85FB77DAE57B5A408767CBFCE770558AC6B0058206A485048DB7
HistoryJan 02, 2024 - 6:31 p.m.

Security Bulletin: Multiple vulnerabilities in Open JDK affecting Rational Functional Tester

2024-01-0218:31:26
www.ibm.com
25
open jdk
rational functional tester (rft)
vulnerabilities
ibm semeru
java se
test ui
windows
linux
mac os
remote attacker
cvss
security bulletin

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

7.2 High

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

28.6%

Summary

There are multiple vulnerabilities in Open JDK Version 8, OpenJ9 used by Rational Functional Tester (RFT). RFT has addressed the applicable CVEs.

Vulnerability Details

CVEID:CVE-2023-22067
**DESCRIPTION:**An unspecified vulnerability in Java SE related to the CORBA component could allow a remote attacker to cause no confidentiality impact, low integrity impact, and no availability impact.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/268928 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)

CVEID:CVE-2023-22081
**DESCRIPTION:**An unspecified vulnerability in Java SE related to the JSSE component could allow a remote attacker to cause no confidentiality impact, no integrity impact, and low availability impact.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/268929 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

Affected Products and Versions

Affected Product(s) Version(s)
Rational Functional Tester (RFT) RFT 10.0
Rational Functional Tester (RFT) RFT 10.1
Rational Functional Tester (RFT) RFT 10.2
Rational Functional Tester (RFT) RFT 10.5
DevOps Test UI (Test UI) Test UI 11.0

Remediation/Fixes

Product Version APAR Operating System Remediation/ Fix
RFT / Test UI 10.0 to 11.0.0 None Windows 32 bit <https://github.com/AdoptOpenJDK/semeru8-binaries/releases/download/jdk8u392-b08_openj9-0.41.0/ibm-semeru-open-jdk_x86-32_windows_8u392b08_openj9-0.41.0.zip&gt;
Windows 64 bit <https://github.com/AdoptOpenJDK/semeru8-binaries/releases/download/jdk8u392-b08_openj9-0.41.0/ibm-semeru-open-jdk_x64_windows_8u392b08_openj9-0.41.0.zip&gt;
Linux <https://github.com/AdoptOpenJDK/semeru8-binaries/releases/download/jdk8u392-b08_openj9-0.41.0/ibm-semeru-open-jdk_x64_linux_8u392b08_openj9-0.41.0.tar.gz&gt;
Mac OS <https://github.com/AdoptOpenJDK/semeru8-binaries/releases/download/jdk8u392-b08_openj9-0.41.0/ibm-semeru-open-jdk_x64_mac_8u392b08_openj9-0.41.0.tar.gz&gt;

Download the JDK appropriate for your platform in order to manually replace the JDK.

Note: Please take backup of existing _${RFTinstallLocation}/_jdk folder.

Additional steps for Mac OS:

Run below commands

chmod -R +x ${RFTinstallLocation}/jdk/Contents/Home/bin
chmod -R +x ${RFTinstallLocation}/jdk/Contents/Home/jre/bin
chmod -R +x ${RFTinstallLocation}/jdk/Contents/Home/jre/lib/jspawnhelper
chmod -R +x ${RFTinstallLocation}/jdk/Contents/Home/jre/lib/*.dylib
rm -f ${RFTinstallLocation}/jdk/Contents/MacOS/libjli.dylib
ln -s ${RFTinstallLocation}/jdk/Contents/Home/jre/lib/jli/libjli.dylib ${RFTinstallLocation}/jdk/Contents/MacOS/libjli.dylib

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmdevops_deployMatch10.0
OR
ibmdevops_deployMatch11.0

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

7.2 High

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

28.6%