Lucene search

K
ibmIBM4F16D6FD69530E1F2A361CAEC5B8D16EE145D29B214C373D4196F3CB1E6B5077
HistoryDec 07, 2022 - 12:15 a.m.

Security Bulletin: Vulnerability in WebSphere Liberty affects SPSS Collaboration and Deployment Services (CVE-2022-34165)

2022-12-0700:15:42
www.ibm.com
13
websphere liberty
spss collaboration and deployment services
vulnerability
http header injection
cve-2022-34165
ibm
x-force id
cvss base score
cvss temporal score
cache poisoning
cross-site scripting
affected products
spss collaboration and deployment services repository server
spss collaboration and deployment services scoring server
remediation
fixes

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

19.8%

Summary

HTTP Header Injection vulnerability in WebSphere Liberty used by SPSS Collaboration and Deployment Services. This issue has been addressed.

Vulnerability Details

CVEID:CVE-2022-34165
**DESCRIPTION:**IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 and IBM WebSphere Application Server Liberty 17.0.0.3 through 22.0.0.9 are vulnerable to HTTP header injection, caused by improper validation. This could allow an attacker to conduct various attacks against the vulnerable system, including cache poisoning and cross-site scripting. IBM X-Force ID: 229429.
CVSS Base score: 5.4
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/229429 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
SPSS Collaboration and Deployment Services 8.2
SPSS Collaboration and Deployment Services 8.2.1
SPSS Collaboration and Deployment Services 8.2.2
SPSS Collaboration and Deployment Services 8.3
SPSS Collaboration and Deployment Services 8.4

Remediation/Fixes

IBM strongly recommends addressing the vulnerabilities now by installing the fix listed.

Product

| VRMF| Remediation/Fix
—|—|—
SPSS Collaboration and Deployment Services Repository Server| 8.2.0.0| 8.2.0.0 Repository Server
SPSS Collaboration and Deployment Services Scoring Server| 8.2.0.0| 8.2.0.0 Scoring Server
SPSS Collaboration and Deployment Services Repository Server| 8.2.1.0| 8.2.1.0 Repository Server
SPSS Collaboration and Deployment Services Scoring Server| 8.2.1.0| 8.2.1.0 Scoring Server
SPSS Collaboration and Deployment Services Repository Server| 8.2.2.0| 8.2.2.0 Repository Server
SPSS Collaboration and Deployment Services Scoring Server| 8.2.2.0| 8.2.2.0 Scoring Server
SPSS Collaboration and Deployment Services Repository Server| 8.3.0.0| 8.3.0.0 Repository Server
SPSS Collaboration and Deployment Services Scoring Server| 8.3.0.0| 8.3.0.0 Scoring Server
SPSS Collaboration and Deployment Services Repository Server| 8.4.0.0| 8.4.0.0 Repository Server
SPSS Collaboration and Deployment Services Scoring Server| 8.4.0.0| 8.4.0.0 Scoring Server

Fixes for Components:

SPSS Collaboration and Deployment Services Repository Server and Scoring Server deployed to WebSphere Liberty profile (8.2, 8.2.1, 8.2.2, 8.3, 8.4)

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmspss_collaboration_and_deployment_servicesMatch8.2
OR
ibmspss_collaboration_and_deployment_servicesMatch8.2.1
OR
ibmspss_collaboration_and_deployment_servicesMatch8.2.2
OR
ibmspss_collaboration_and_deployment_servicesMatch8.3
OR
ibmspss_collaboration_and_deployment_servicesMatch8.4

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

19.8%

Related for 4F16D6FD69530E1F2A361CAEC5B8D16EE145D29B214C373D4196F3CB1E6B5077