IBM Support

Security Bulletin: Rational Test Control Panel component in Rational Test Workbench and Rational Test Virtualization Server affected by Apache Tomcat vulnerability (CVE-2014-0227)

Security Bulletin


Summary

The Apache Tomcat server used in Rational Test Control Panel is vulnerable to an attack using request smuggling.

Vulnerability Details

CVE ID: CVE-2014-0227

Description: Apache Tomcat is vulnerable to HTTP request smuggling. A remote attacker could send a specially-crafted request in a malformed chunked header to the Web server to cause multiple processing conflicts on the servers. An attacker could exploit this vulnerability to poison the web cache, bypass web application firewall protection, and conduct XSS attacks.

CVSS Base Score: 4.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/100751 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:N/I:P/A:N)

Affected Products and Versions

Rational Test Control Panel component in Rational Test Workbench and Rational Test Virtualization Server versions:

  • 8.0,0,x
  • 8.0.1.x
  • 8.5.0.x

Remediation/Fixes

The fixes for the CVE(s) mentioned above have been incorporated into the 7.0.62 release of Apache Tomcat, and included in a set of new fixpacks available from IBM.

Upgrade your installation as follows:

Visit IBM Fix Central to search for, download and apply the following fixpacks for your version of product:

  • All 8.0.0.x -> 8.0.0.5
  • All 8.0.1.x -> 8.0.1.6
  • All 8.5.0.x -> 8.5.0.4

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

References

Off

Acknowledgement

None

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

[{"Product":{"code":"SSBLQQ","label":"IBM Rational Test Workbench"},"Business Unit":{"code":"BU053","label":"Cloud & Data Platform"},"Component":"Rational Test Control Panel","Platform":[{"code":"PF002","label":"AIX"},{"code":"PF016","label":"Linux"},{"code":"PF027","label":"Solaris"},{"code":"PF033","label":"Windows"}],"Version":"8.0;8.0.0.1;8.0.0.2;8.0.0.3;8.0.0.4;8.0.1;8.0.1.1;8.0.1.2;8.0.1.3;8.0.1.4;8.0.1.5;8.5;8.5.0.1;8.5.0.2;8.5.0.3","Edition":"","Line of Business":{"code":"LOB45","label":"Automation"}},{"Product":{"code":"SSBLXN","label":"Rational Test Virtualization Server"},"Business Unit":{"code":"BU053","label":"Cloud & Data Platform"},"Component":"Rational Test Control Panel","Platform":[{"code":"PF002","label":"AIX"},{"code":"PF016","label":"Linux"},{"code":"PF027","label":"Solaris"},{"code":"PF033","label":"Windows"}],"Version":"8.0;8.0.0.1;8.0.0.2;8.0.0.3;8.0.0.4;8.0.1;8.0.1.1;8.0.1.2;8.0.1.3;8.0.1.4;8.0.1.5;8.5;8.5.0.1;8.5.0.2;8.5.0.3","Edition":"","Line of Business":{"code":"LOB45","label":"Automation"}}]

Document Information

Modified date:
17 June 2018

UID

swg21959291