Lucene search

K
ibmIBMCE88EF5FA52F7C45C7237870ADB3FB7CCE5436E5AE3ED58C08CAF3501C651AE8
HistoryJun 15, 2018 - 7:07 a.m.

Security Bulletin: IBM Development Package for Apache Spark is affected by an Eclipse Jetty vulnerability

2018-06-1507:07:53
www.ibm.com
11

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

Summary

IBM Development Package for Apache Spark addresses the following vulnerability by updating the affected component.

The primary role of Jetty within Apache Spark is to provide the Web UI via http, or optionally via https. This https communication channel is encrypted using a server-side keystore, which should be protected with a password. The Jetty vulnerability is an algorithm that exposes a tractable brute force attack against this password.

Vulnerability Details

CVEID: CVE-2017-9735**
DESCRIPTION:** Jetty could allow a remote attacker to obtain sensitive information, caused by a timing channel flaw in util/security/Password.java. By observing elapsed times before rejection of incorrect passwords, an attacker could exploit this vulnerability to obtain access information.
CVSS Base Score: 7.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/127842 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)

Affected Products and Versions

Affected IBM Development Package for Apache Spark

|

Affected Versions

—|—
IBM Development Package for Apache Spark v2.x| Version 2.0.0.0 - 2.1.1.0
IBM Development Package for Apache Spark v1.x| All versions

Remediation/Fixes

IBM Development Package for Apache Spark

|

Remediation / Fix

—|—
IBM Development Package for Apache Spark v2.x| Version 2.1.1.1, and later

For IBM Development Package for Apache Spark, v1.6.3.1 and earlier versions, IBM recommends upgrading to a fixed, supported version of the product.

Workarounds and Mitigations

Do not use the Apache Spark Web UI features (off by default) via https.

Recommendation is to upgrade to a supported release delivering the fixed code.

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N