Lucene search

K
ibmIBM963BC56FF969F86F986C67D10776EBB2A2F37948E3376D8A1E0338B322512CA5
HistoryJun 15, 2018 - 7:06 a.m.

Security Bulletin: Vulnerability in dependent component distributed in IBM Development Package for Apache Spark (CVE-2015-1832)

2018-06-1507:06:13
www.ibm.com
4

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

6.4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:N/A:P

Summary

Apache Derby versions up to 10.12.1.1 may be susceptible to an XML external entity (XXE) attack. Hive’s metastore, where created, requires Derby when Apache Hadoop data sources are used with Apache Spark. Apache Derby is therefore included in the IBM Development Package for Apache Spark.

Vulnerability Details

CVEID: CVE-2015-1832**
DESCRIPTION:** Apache Derby could allow a remote attacker to obtain sensitive information, caused by a XML external entity (XXE) error when processing XML data by the XML datatype and XmlVTI. An attacker could exploit this vulnerability to read arbitrary files on the system or cause a denial of service.
CVSS Base Score: 6.4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/115625 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:P/I:N/A:P)

Affected Products and Versions

IBM Development Package for Apache Spark 1.6.2.0 and earlier releases.

Remediation/Fixes

Principal Product and Version(s)

| Addressed Apache Derby Version
β€”|β€”
IBM Development Package for Apache Spark 1.6.2.1 and subsequent releases| Apache Derby v10.12.1.1 and subsequent releases
IBM Development Package for Apache Spark 2.0.0.0 and subsequent releases| Apache Derby v10.12.1.1 and subsequent releases

Workarounds and Mitigations

None.

IBM recommends upgrading to a remediated release of the IBM Development Package for Apache Spark.

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

6.4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:N/A:P

Related for 963BC56FF969F86F986C67D10776EBB2A2F37948E3376D8A1E0338B322512CA5