IBM Support

Security Bulletin: Multiple vulnerabilities in IBM Java SDK affect IBM Development Package for Apache Spark

Security Bulletin


Summary

There are multiple vulnerabilities in IBM® SDK Java™ Technology Edition, Version 8.0 that is provided with IBM Development Package for Apache Spark. These issues are disclosed as part of the IBM Java SDK updates in July 2016.

Vulnerability Details

If you run Java code using the IBM runtime that is delivered with this product, you should evaluate your code to determine whether the complete list of vulnerabilities are applicable to your code. For a complete list of vulnerabilities, please see: “IBM Java SDK Security Bulletin”. For more information, see the “References” section.

The CVEs that affect IBM SDK, Java Technology Edition, Version 8.0 are CVE-2016-3598, CVE-2016-3511, and CVE-2016-3485.

Affected Products and Versions

IBM Development Package for Apache Spark 1.6.2.0 and earlier releases, employing IBM SDK, Java Technology Edition, Version 8.0 Service Refresh 3 or earlier releases.

Remediation/Fixes

Principal Product and Version(s)

Remediated IBM Java SDK Version
IBM Development Package for Apache Spark 1.6.2.1 and subsequent releasesIBM SDK, Java Technology Edition, Version 8.0 Service Refresh 3 Fix Pack 11 and subsequent releases
IBM Development Package for Apache Spark 2.0.0.0 and subsequent releasesIBM SDK, Java Technology Edition, Version 8.0 Service Refresh 3 Fix Pack 10 and subsequent releases

The differences in Fix Pack levels of Java 8 Service Refresh 3 post-FixPack 10 between the Spark 1.x and 2.x releases is significant. Obtaining a revised Development Package will include a suitable IBM Java 8 as the best basis for executing Apache Spark, and tested against the relevant functional test suites.

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

References

Off

Change History

9 September 2016: Remediation of the 1.x release available with Fix Pack 11 availability
19 August 2016: Original version published

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

[{"Product":{"code":"SSAHSS","label":"Development Package for Apache Spark"},"Business Unit":{"code":"BU053","label":"Cloud & Data Platform"},"Component":"--","Platform":[{"code":"PF016","label":"Linux"}],"Version":"Version Independent","Edition":"","Line of Business":{"code":"","label":""}}]

Document Information

Modified date:
15 June 2018

UID

swg21988916