Lucene search

K
ibmIBMB281A1F9ACEAFD204A3D6FB91BF51E4A654F3C0AFAC59563B1F2C339E68B87C8
HistoryApr 26, 2022 - 4:00 a.m.

Security Bulletin: Dojo vulnerability in WebSphere Liberty affects SPSS Collaboration and Deployment Services (CVE-2021-23450)

2022-04-2604:00:45
www.ibm.com
7

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.01 Low

EPSS

Percentile

83.3%

Summary

There is a Dojo vulnerability in WebSphere Liberty used by SPSS Collaboration and Deployment Services. This issue has been addressed.

Vulnerability Details

CVEID:CVE-2021-23450
**DESCRIPTION:**Dojo could allow a remote attacker to execute arbitrary code on the system, caused by a prototype pollution in the setObject function. By sending a specially-crafted request, an attacker could exploit this vulnerability to execute arbitrary code on the system.
CVSS Base score: 9.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/216463 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
SPSS Collaboration and Deployment Services 8.2
SPSS Collaboration and Deployment Services 8.2.1
SPSS Collaboration and Deployment Services 8.2.2

Remediation/Fixes

IBM strongly recommends addressing the vulnerability now by installing the fix listed.

Product

| VRMF| APAR| Remediation/First Fix
—|—|—|—
SPSS Collaboration and Deployment Services| 8.2.0.0| PH45761| 8.2.0.0
SPSS Collaboration and Deployment Services| 8.2.1.0| PH45761| 8.2.1.0
SPSS Collaboration and Deployment Services| 8.2.2.0| PH45761| 8.2.2.0

Fixes for Components:

SPSS Collaboration and Deployment Services Repository Server deployed to WebSphere Liberty profile (8.2, 8.2.1, 8.2.2)

Important Notes:

For the Repository Server deployed to WebSphere Application Server traditional, please refer to WebSphere document WebSphere Application Server Security Bulletin - CVE-2021-23450 and upgrade WebSphere traditional from IBM Installation Manager.

You should verify applying this fix does not cause any compatibility issues in your environment.

Workarounds and Mitigations

None

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.01 Low

EPSS

Percentile

83.3%