Thursday, March 28, 2019

IBM Security Bulletin: Rational Test Control Panel component in Rational Test Virtualization Server and Rational Test Workbench affected by Spring vulnerability (CVE-2018-15756)

The Spring framework is vulnerable to a security issue affecting the Rational Test Control Panel component in Rational Test Virtualization Server and Rational Test Workbench.

CVE(s): CVE-2018-15756

Affected product(s) and affected version(s):
Rational Test Control Panel component in Rational Test Virtualization Server and Rational Test Workbench versions:

  • 9.2.1
  • 9.2.1.1

Versions prior to these are unaffected.

Refer to the following reference URLs for remediation and additional vulnerability details:
Source Bulletin: https://www-01.ibm.com/support/docview.wss?uid=ibm10874742
X-Force Database: https://exchange.xforce.ibmcloud.com/vulnerabilities/151641

The post IBM Security Bulletin: Rational Test Control Panel component in Rational Test Virtualization Server and Rational Test Workbench affected by Spring vulnerability (CVE-2018-15756) appeared first on IBM PSIRT Blog.



from IBM Product Security Incident Response Team https://ift.tt/2HL5KMr

No comments:

Post a Comment

Note: Only a member of this blog may post a comment.