Lucene search

K
ibmIBM7E50FF90797549103B0E34C5B36FE82C551952B9319F3D74E31E585A277C1BBC
HistoryFeb 10, 2023 - 2:18 a.m.

Security Bulletin: Vulnerability in IBM Java Runtime affect SPSS Collaboration and Deployment Services (CVE-2022-3676)

2023-02-1002:18:20
www.ibm.com
17
ibm java runtime
spss collaboration and deployment services
eclipse openj9
cve-2022-3676
security bulletin
vulnerability
cvss base score
cvss vector
fix
components
websphere liberty profile

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

48.5%

Summary

There is a vulnerability in IBM® Runtime Environment Java™ Version 7 & 8 used by SPSS Collaboration and Deployment Services. This issue has been addressed.

Vulnerability Details

CVEID:CVE-2022-3676
**DESCRIPTION:**Eclipse Openj9 could allow a remote attacker to bypass security restrictions, caused by improper runtime type check by the interface calls. By sending a specially-crafted request using bytecode, an attacker could exploit this vulnerability to access or modify memory.
CVSS Base score: 6.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/239608 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
SPSS Collaboration and Deployment Services 7.0
SPSS Collaboration and Deployment Services 8.0
SPSS Collaboration and Deployment Services 8.1
SPSS Collaboration and Deployment Services 8.1.1
SPSS Collaboration and Deployment Services 8.2
SPSS Collaboration and Deployment Services 8.2.1
SPSS Collaboration and Deployment Services 8.2.2
SPSS Collaboration and Deployment Services 8.3

Remediation/Fixes

Product VRMF Remediation/Fix
SPSS Collaboration and Deployment Services 7.0.0.0 7.0.0.0
SPSS Collaboration and Deployment Services 8.0.0.0
8.0.0.0
SPSS Collaboration and Deployment Services 8.1.0.0
8.1.0.0
SPSS Collaboration and Deployment Services 8.1.1.0
8.1.1.0
SPSS Collaboration and Deployment Services 8.2.0.0
8.2.0.0
SPSS Collaboration and Deployment Services 8.2.1.0
8.2.1.0
SPSS Collaboration and Deployment Services 8.2.2.0
8.2.2.0
SPSS Collaboration and Deployment Services 8.3.0.0
8.3.0.0

Fixes for Components:

SPSS Collaboration and Deployment Services Repository Server deployed to WebSphere Liberty profile (8.2, 8.2.1, 8.2.2, 8.3)

SPSS Collaboration and Deployment Services Scoring Server deployed to WebSphere Liberty profile (7.0, 8.0, 8.1, 8.1.1, 8.2, 8.2.1, 8.2.2, 8.3)

SPSS Collaboration and Deployment Services Deployment Manager (7.0, 8.0, 8.1, 8.1.1, 8.2, 8.2.1, 8.2.2, 8.3)

SPSS Collaboration and Deployment Services Enterprise View Driver (7.0)

Important Notes:

For the Repository Server deployed to WebSphere Application Server traditional, it uses JRE for WebSphere, please refer to WebSphere document and upgrade JRE from IBM Installation Manager.

For the Repository Server deployed to other Application Server, please contact vendor for vulnerability and remediation information.

You should verify applying this fix does not cause any compatibility issues in your environment.

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmspss_collaboration_and_deployment_servicesMatch8.2
OR
ibmspss_collaboration_and_deployment_servicesMatch8.2.1
OR
ibmspss_collaboration_and_deployment_servicesMatch8.2.2
OR
ibmspss_collaboration_and_deployment_servicesMatch8.3

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

48.5%

Related for 7E50FF90797549103B0E34C5B36FE82C551952B9319F3D74E31E585A277C1BBC