IBM Support

Security Bulletin: Multiple vulnerabilities in IBM Java Runtime affect Collaboration and Deployment Services

Security Bulletin


Summary

There are multiple vulnerabilities in IBM® Runtime Environment Java™ Version JRE71SR4FP45 and JRE8SR5FP36 used by Collaboration and Deployment Services on AIX 64-bit pSeries platform. These issues were disclosed as part of the IBM Java SDK updates in July 2019.

Vulnerability Details

If you run your own Java code using the IBM Java Runtime delivered with this product, you should evaluate your code to determine whether the complete list of vulnerabilities are applicable to your code. For a complete list of vulnerabilities please refer to the link for “IBM Java SDK Security Bulletin" located in the “References” section for more information.
CVEID: CVE-2019-4473
DESCRIPTION: Multiple binaries in IBM SDK, Java Technology Edition on the AIX platform use insecure absolute RPATHs, which may facilitate code injection and privilege elevation by local users.
CVSS Base Score: 8.4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/163984 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
CVEID: CVE-2019-11771
DESCRIPTION: Eclipse OpenJ9 could allow a local attacker to gain elevated privileges on the system, caused by the inclusion of unused RPATHS in AIX builds. An attacker could exploit this vulnerability to inject code and gain elevated privileges on the system.
CVSS Base Score: 8.4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/163989 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

IBM SPSS Collaboration and Deployment Services 7.0.0.1, 8.0.0.0, 8.1.0.0, 8.2, 8.2.1.0.

Remediation/Fixes

Product

VRMF APAR Remediation/First Fix
SPSS Collaboration and Deployment Services 7.0.0.1 PH16083 7.0.0.1
SPSS Collaboration and Deployment Services 8.0.0.0 PH16083 8.0.0.0
SPSS Collaboration and Deployment Services 8.1.0.0 PH16083 8.1.0.0
SPSS Collaboration and Deployment Services 8.2.0.0 PH16083 8.2.0.0
SPSS Collaboration and Deployment Services 8.2.1.0 PH16083 8.2.1.0

You should verify applying this fix does not cause any compatibility issues in your environment.

Workarounds and Mitigations

Get Notified about Future Security Bulletins

References

Off

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

[{"Business Unit":{"code":"BU059","label":"IBM Software w\/o TPS"},"Product":{"code":"SS69YH","label":"IBM SPSS Collaboration and Deployment Services"},"Component":"Remote Scoring Server for all CaDS versions supported;Enterprise View Driver for CaDS 7.0;Repository Server for CaDS8.2 and CaDS8.2.1","Platform":[{"code":"PF002","label":"AIX"}],"Version":"7.0;8.0;8.1;8.2;8.2.1","Edition":"","Line of Business":{"code":"LOB10","label":"Data and AI"}}]

Document Information

Modified date:
27 August 2019

UID

ibm11071822