Lucene search

K
ibmIBM9C1CA6F7E23A896B6D1234E6D1016D7106B5B6C3FA1C64191355C772DD2B575D
HistoryJun 25, 2018 - 5:54 a.m.

Security Bulletin: Multiple vulnerabilities in IBM Java SDK affect IBM Development Package for Apache Spark

2018-06-2505:54:54
www.ibm.com
24

9.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

Summary

There are multiple vulnerabilities in IBM® SDK Java™ Technology Edition, Version 8.0 that is provided with IBM Development Package for Apache Spark. These issues are disclosed as part of the IBM Java SDK updates in October 2016. The IBM Development Package for Apache Spark has addressed the only CVE that might affect the task controller for application deployment.

Vulnerability Details

CVEID: CVE-2016-5597 DESCRIPTION: An unspecified vulnerability related to the Networking component could allow a remote attacker to obtain sensitive information resulting in a high confidentiality impact using unknown attack vectors.
CVSS Base Score: 5.9
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/118071&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N)

If you run your own Java code using the IBM Java Runtime delivered with this product, you should evaluate your code to determine whether the complete list of vulnerabilities are applicable to your code. For a complete list of vulnerabilities, refer to the “IBM Java SDK Security Bulletin" located in the References section for more information.

Other CVEs that affect IBM SDK, Java Technology Edition, Version 8.0 are CVE-2016-5568, CVE-2016-5556, CVE-2016-5573, CVE-2016-5554, and CVE-2016-5542.

Affected Products and Versions

IBM Development Package for Apache Spark 2.0.1.0, or 1.6.2.1 and earlier releases, employing IBM SDK, Java Technology Edition, Version 8.0 Service Refresh 3 Fix Pack 11 or earlier releases.

Remediation/Fixes

Principal Product and Version(s)

| Remediated IBM Java SDK Version
—|—
IBM Development Package for Apache Spark 1.6.3.0 and subsequent releases| IBM SDK, Java Technology Edition, Version 8.0 Service Refresh 3 Fix Pack 20 and subsequent releases
IBM Development Package for Apache Spark 2.0.2.0 and subsequent releases| IBM SDK, Java Technology Edition, Version 8.0 Service Refresh 3 Fix Pack 20 and subsequent releases

Workarounds and Mitigations

None

9.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C