Lucene search

K
ibmIBMAB16D59166D1E661BC9F07DD00DB91EA992CF9EB559AF946D681F598F2C3DE4F
HistoryJun 15, 2018 - 7:07 a.m.

Security Bulletin: Multiple vulnerabilities in IBM Java SDK affect IBM® Development Package for Apache Spark

2018-06-1507:07:33
www.ibm.com
19

7.7 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H

3.7 Low

CVSS2

Access Vector

LOCAL

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:H/Au:N/C:P/I:P/A:P

Summary

There are multiple vulnerabilities in IBM® SDK Java™ Technology Edition, Version 8.0 that is used by IBM Development Package for Apache Spark. These issues are disclosed as part of the IBM Java SDK updates in April 2017.

IBM Development Package for Apache Spark is providing an IBM Java SDK update that includes fixes for security vulnerabilities. If you run your own Java code using the IBM Java Runtime delivered with this product, you should evaluate your code to determine whether the complete list of vulnerabilities are applicable to your code.

Vulnerability Details

CVEID: CVE-2017-3511

DESCRIPTION: An unspecified vulnerability related to the Java SE JCE component could allow an unauthenticated attacker to take control of the system.

CVSS Base Score: 7.7
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/124890&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H)

For a complete list of vulnerabilities, see the link for “IBM Java SDK Security Bulletin” located in the “References” section for more information.

Affected Products and Versions

IBM Development Package for Apache Spark, v2.1.0.1, and earlier versions

Remediation/Fixes

Principal Product and Version(s)

| Affected IBM Java SDK Version| Updated IBM Java SDK Version
—|—|—
IBM Development Package for Apache Spark, v2.1.1.0| IBM SDK, Java Technology Edition, Version 8.0 Service Refresh 4 Fix Pack 2 | IBM SDK, Java Technology Edition, Version 8.0 Service Refresh 4 Fix Pack 5

For_ IBM Development Package for Apache Spark, v1.6.3.1 and earlier versions,__ IBM recommends upgrading to a fixed, supported version/release/platform of the product._

Workarounds and Mitigations

None

7.7 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H

3.7 Low

CVSS2

Access Vector

LOCAL

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:H/Au:N/C:P/I:P/A:P