IBM Support

Security Bulletin: Multiple vulnerabilities in IBM Java SDK affect IBM Development Package for Apache Spark

Security Bulletin


Summary

There are multiple vulnerabilities in IBM® SDK Java™ Technology Edition, Version 8.0 that is provided with IBM Development Package for Apache Spark. These issues are disclosed as part of the IBM Java SDK updates in October 2016. The IBM Development Package for Apache Spark has addressed the only CVE that might affect the task controller for application deployment.

Vulnerability Details

CVEID: CVE-2016-5597
DESCRIPTION: An unspecified vulnerability related to the Networking component could allow a remote attacker to obtain sensitive information resulting in a high confidentiality impact using unknown attack vectors.
CVSS Base Score: 5.9
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/118071 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N)

If you run your own Java code using the IBM Java Runtime delivered with this product, you should evaluate your code to determine whether the complete list of vulnerabilities are applicable to your code. For a complete list of vulnerabilities, refer to the “IBM Java SDK Security Bulletin" located in the References section for more information.

Other CVEs that affect IBM SDK, Java Technology Edition, Version 8.0 are CVE-2016-5568, CVE-2016-5556, CVE-2016-5573, CVE-2016-5554, and CVE-2016-5542.

Affected Products and Versions

IBM Development Package for Apache Spark 2.0.1.0, or 1.6.2.1 and earlier releases, employing IBM SDK, Java Technology Edition, Version 8.0 Service Refresh 3 Fix Pack 11 or earlier releases.

Remediation/Fixes

Principal Product and Version(s)

Remediated IBM Java SDK Version
IBM Development Package for Apache Spark 1.6.3.0 and subsequent releasesIBM SDK, Java Technology Edition, Version 8.0 Service Refresh 3 Fix Pack 20 and subsequent releases
IBM Development Package for Apache Spark 2.0.2.0 and subsequent releasesIBM SDK, Java Technology Edition, Version 8.0 Service Refresh 3 Fix Pack 20 and subsequent releases

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

References

Change History

21 November 2016 : Original version published

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

[{"Product":{"code":"SSAHSS","label":"Development Package for Apache Spark"},"Business Unit":{"code":"BU053","label":"Cloud & Data Platform"},"Component":"Not Applicable","Platform":[{"code":"PF016","label":"Linux"}],"Version":"Version Independent","Edition":"","Line of Business":{"code":"","label":""}}]

Document Information

Modified date:
25 June 2018

UID

swg21994185