Lucene search

K
ibmIBMDE4443B869C724E1EA1CA41FCAD8415BFA7027BC2FECEA1ACED9743C208E355E
HistoryMar 02, 2023 - 5:34 p.m.

Security Bulletin: A vulnerability in Open JDK affecting Rational Functional Tester

2023-03-0217:34:21
www.ibm.com
77
open jdk
rational functional tester
vulnerability
cve-2023-21830
cve-2023-21843
rft 10.0
rft 10.1
rft 10.2
rft 10.5
windows
linux
mac os
remediation

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

EPSS

0.001

Percentile

47.2%

Summary

A vulnerability in Open JDK Version 8, OpenJ9 used by Rational Functional Tester (RFT). RFT has addressed the applicable CVEs.

Vulnerability Details

CVEID:CVE-2023-21830
**DESCRIPTION:**An unspecified vulnerability in Java SE related to the Serialization component could allow a remote attacker to cause a denial of service resulting in a low integrity impact using unknown attack vectors.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/245038 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)

CVEID:CVE-2023-21843
**DESCRIPTION:**An unspecified vulnerability in Java SE related to the Sound component could allow a remote attacker to cause a denial of service resulting in a low integrity impact using unknown attack vectors.
CVSS Base score: 3.7
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/245037 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
Rational Functional Tester (RFT) RFT 10.0
Rational Functional Tester (RFT) RFT 10.1
Rational Functional Tester (RFT) RFT 10.2
Rational Functional Tester (RFT) RFT 10.5

Remediation/Fixes

Product Version APAR Operating System Remediation/ Fix
RFT 10.0 to 10.5.1 None Windows 32 bit <https://github.com/AdoptOpenJDK/semeru8-binaries/releases/download/jdk8u362-b09_openj9-0.36.0/ibm-semeru-open-jdk_x86-32_windows_8u362b09_openj9-0.36.0.zip&gt;
Windows 64 bit <https://github.com/AdoptOpenJDK/semeru8-binaries/releases/download/jdk8u362-b09_openj9-0.36.0/ibm-semeru-open-jdk_x64_windows_8u362b09_openj9-0.36.0.zip&gt;
Linux <https://github.com/AdoptOpenJDK/semeru8-binaries/releases/download/jdk8u362-b09_openj9-0.36.0/ibm-semeru-open-jdk_x64_linux_8u362b09_openj9-0.36.0.tar.gz&gt;
Mac OS <https://github.com/AdoptOpenJDK/semeru8-binaries/releases/download/jdk8u362-b09_openj9-0.36.0/ibm-semeru-open-jdk_x64_mac_8u362b09_openj9-0.36.0.tar.gz&gt;

Download the JDK appropriate for your platform in order to manually replace the JDK.
Note: Please take backup of existing _${RFTinstallLocation}/_jdk folder.

Additional steps for Mac OS:

Run below commands

chmod -R +x ${RFTinstallLocation}/jdk/Contents/Home/bin
chmod -R +x ${RFTinstallLocation}/jdk/Contents/Home/jre/bin
chmod -R +x ${RFTinstallLocation}/jdk/Contents/Home/jre/lib/jspawnhelper
chmod -R +x ${RFTinstallLocation}/jdk/Contents/Home/jre/lib/*.dylib
rm -f ${RFTinstallLocation}/jdk/Contents/MacOS/libjli.dylib
ln -s ${RFTinstallLocation}/jdk/Contents/Home/jre/lib/jli/libjli.dylib ${RFTinstallLocation}/jdk/Contents/MacOS/libjli.dylib

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmrational_functional_testerMatch10.0
OR
ibmrational_functional_testerMatch10.5.1
VendorProductVersionCPE
ibmrational_functional_tester10.0cpe:2.3:a:ibm:rational_functional_tester:10.0:*:*:*:*:*:*:*
ibmrational_functional_tester10.5.1cpe:2.3:a:ibm:rational_functional_tester:10.5.1:*:*:*:*:*:*:*

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

EPSS

0.001

Percentile

47.2%