Lucene search

K
ibmIBM4D402398DF7918F2FB1B0D98F58C3D1BABC3690CA9F299CD8DE8C39E7C46F38B
HistoryMay 01, 2020 - 6:33 p.m.

Security Bulletin: Windows DLL injection vulnerability in IBM Java Runtime affects Collaboration and Deployment Services

2020-05-0118:33:20
www.ibm.com
15

6.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H

6.9 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:C/I:C/A:C

Summary

There is a Windows DLL injection vulnerability in IBM® Runtime Environment Java™ Version JRE71SR4FP15, JRE71SR4FP45 and JRE8SR5FP36 used by Collaboration and Deployment Services on windows platform. This issue was disclosed as part of the IBM Java SDK updates in January 2020.

Vulnerability Details

CVEID:CVE-2019-4732
**DESCRIPTION:**IBM SDK, Java Technology Edition Version 7.0.0.0 through 7.0.10.55, 7.1.0.0 through 7.1.4.55, and 8.0.0.0 through 8.0.6.0 could allow a local authenticated attacker to execute arbitrary code on the system, caused by DLL search order hijacking vulnerability in Microsoft Windows client. By placing a specially-crafted file in a compromised folder, an attacker could exploit this vulnerability to execute arbitrary code on the system. IBM X-Force ID: 172618.
CVSS Base score: 7.2
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/172618 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:H/UI:R/S:C/C:H/I:H/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
SPSS Collaboration and Deployment Services 7.0.0.1
SPSS Collaboration and Deployment Services 8.0
SPSS Collaboration and Deployment Services 8.1
SPSS Collaboration and Deployment Services 8.1.1
SPSS Collaboration and Deployment Services 8.2
SPSS Collaboration and Deployment Services 8.2.1

Remediation/Fixes

Product

| VRMF| APAR| Remediation/First Fix
—|—|—|—
SPSS Collaboration and Deployment Services| 7.0.0.1| PH24572| 7.0.0.1
SPSS Collaboration and Deployment Services| 8.0.0.0| PH24572| 8.0.0.0
SPSS Collaboration and Deployment Services| 8.1.0.0| PH24572| 8.1.0.0
SPSS Collaboration and Deployment Services| 8.1.1.0| PH24572| 8.1.1.0
SPSS Collaboration and Deployment Services| 8.2.0.0| PH24572| 8.2.0.0
SPSS Collaboration and Deployment Services| 8.2.1.0| PH24572| 8.2.1.0

Fixes for Components:

SPSS Collaboration and Deployment Services Repository Server deployed to WebSphere Liberty profile (8.2, 8.2.1)

SPSS Collaboration and Deployment Services Remote Scoring Server deployed to WebSphere Liberty profile (7.0.0.1, 8.0, 8.1, 8.1.1, 8.2, 8.2.1)

SPSS Collaboration and Deployment Services Deployment Manager(7.0.0.1, 8.0, 8.1, 8.1.1, 8.2, 8.2.1)

SPSS Collaboration and Deployment Services Enterprise View Driver(7.0.0.1)

Important Notes:

For the Repository Server or Remote Scoring Server deployed to WebSphere Application Server traditional, it uses JRE for Websphere, please upgrade JRE from IBM Installation Manager.

For the Repository Server or Remote Scoring Server deployed to other Application Server, please contact vendor for vulnerability and remediation information.

You should verify applying this fix does not cause any compatibility issues in your environment.

Workarounds and Mitigations

None

6.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H

6.9 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:C/I:C/A:C

Related for 4D402398DF7918F2FB1B0D98F58C3D1BABC3690CA9F299CD8DE8C39E7C46F38B