Lucene search

K
ibmIBM767A92F2E2FD2D6DD83BAE9F7C46939AEBC3CE472896976FD2F52609748F0AB2
HistoryJul 30, 2024 - 5:23 p.m.

Security Bulletin: Rational Performance Tester contains vulnerabilities which could affect Eclipse Jetty.

2024-07-3017:23:01
www.ibm.com
17
rational performance tester
eclipse jetty
denial of service
cve-2024-22201
vulnerabilities
upgrade
devops test performance

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

7.3

Confidence

High

Summary

Due to the use of Eclipse Jetty, Rational Performance Tester contains vulnerabilities around request processing that could lead to a potential denial of service attack.

Vulnerability Details

CVEID:CVE-2024-22201
**DESCRIPTION:**Eclipse Jetty is vulnerable to a denial of service, caused by a flaw when an HTTP/2 connection gets TCP congested. By sending a specially crafted request, a remote attacker could exploit this vulnerability to cause the server to stop accepting new connections from valid clients, and results in a denial of service condition.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/284253 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
RPT 10.2
RPT 10.1
RPT 10.0

Remediation/Fixes

Customers are strongly encouraged to upgrade to Rational Performance Tester version 11.0.2 (DevOps Test Performance).

<https://www.ibm.com/support/pages/devops-test-performance-1102&gt;

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmrational_performance_testerMatch10.0
OR
ibmrational_performance_testerMatch10.1
OR
ibmrational_performance_testerMatch10.2
VendorProductVersionCPE
ibmrational_performance_tester10.0cpe:2.3:a:ibm:rational_performance_tester:10.0:*:*:*:*:*:*:*
ibmrational_performance_tester10.1cpe:2.3:a:ibm:rational_performance_tester:10.1:*:*:*:*:*:*:*
ibmrational_performance_tester10.2cpe:2.3:a:ibm:rational_performance_tester:10.2:*:*:*:*:*:*:*

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

7.3

Confidence

High