IBM Support

Security Bulletin: Rational Test Control Panel component in Rational Test Virtualization Server and Rational Test Workbench is affected but not classified as vulnerable by a remote code execution in Spring Framework (CVE-2022-22965)

Security Bulletin


Summary

Rational Test Control Panel is affected but not vulnerable to a remote code execution in Spring Framework (CVE-2022-22965) as it does not meet all of the following criteria: 1. JDK 9 or higher, 2. Apache Tomcat as the Servlet container, 3. Packaged as WAR (in contrast to a Spring Boot executable jar), 4. Spring-webmvc or spring-webflux dependency, 5. Spring Framework versions 5.3.0 to 5.3.17, 5.2.0 to 5.2.19, and older versions. Spring is used in the Rational Test Control Panel web application. The fix includes a patched version of the affected spring-beans-4.3.22 library

Vulnerability Details

CVEID:   CVE-2022-22965
DESCRIPTION:   Spring Framework could allow a remote attacker to execute arbitrary code on the system, caused by the improper handling of PropertyDescriptor objects used with data binding. By sending specially-crafted data to a Spring Java application, an attacker could exploit this vulnerability to execute arbitrary code on the system. Note: The exploit requires Spring Framework to be run on Tomcat as a WAR deployment with JDK 9 or higher using spring-webmvc or spring-webflux. Note: This vulnerability is also known as Spring4Shell or SpringShell.
CVSS Base score: 9.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/223103 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

Affected Product(s)Version(s)
Rational Test Control Panel component in Rational Test Virtualization Server9.2.1.1, 9.5, 10.0.2.1, 10.1.3, 10.2.2
Rational Test Control Panel component in Rational Test Workbench9.2.1.1, 9.5, 10.0.2.1, 10.1.3, 10.2.2

* All versions prior to those shown are affected. Upgrade to the latest versions shown.


Remediation/Fixes

  1.  Verify the version of Rational Test Control Panel
  2.  Download the fix for your product from Fix Central, this can be obtained for either Rational Test Workbench or Rational Test Virtualization Server by selecting the product and relevant version before browsing for fixes.  Select and download the fix pack named Rational-RTCP-<product-name>-<product-version>-CVE-2022-22965-ifix for your selected product.
  3.  Stop Rational Test Control Panel
  4.  Navigate to the existing Rational Test Control Panel installation
        The default installation locations for these files are:
            Windows: C:\Program Files\IBM\RationalTestControlPanel\
            AIX, Linux, Solaris: /opt/IBM/RationalTestControlPanel/
  5. Copy the contents of the "usr" directory as a backup
  6. Unzip the download fix into the RationalTestControlPanel directory, overwriting the existing files.
  7. Start Rational Test Control Panel

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

References

Off

Change History

30 May 2022: Initial Publication

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

Document Location

Worldwide

[{"Business Unit":{"code":"BU059","label":"IBM Software w\/o TPS"},"Product":{"code":"SSBLQQ","label":"Rational Test Workbench"},"Component":"Rational Test Control Panel","Platform":[{"code":"PF033","label":"Windows"},{"code":"PF016","label":"Linux"},{"code":"PF002","label":"AIX"}],"Version":"9.2,9.5,10.0,10.1,10.2","Edition":"","Line of Business":{"code":"LOB45","label":"Automation"}},{"Business Unit":{"code":"BU059","label":"IBM Software w\/o TPS"},"Product":{"code":"SSBLXN","label":"Rational Test Virtualization Server"},"Component":"Rational Test Control Panel","Platform":[{"code":"PF033","label":"Windows"},{"code":"PF016","label":"Linux"},{"code":"PF002","label":"AIX"}],"Version":"9.2,9.5,10.0,10.1,10.2","Edition":"","Line of Business":{"code":"LOB45","label":"Automation"}}]

Document Information

Modified date:
16 June 2022

UID

ibm16595721