Lucene search

K
ibmIBM2CECCBEC6114A3E3185C5C03320DB2B14581632BEDF247838103E675D13B3713
HistorySep 28, 2022 - 3:09 a.m.

Security Bulletin: A vulnerability in IBM Java Runtime affects SPSS Collaboration and Deployment Services (CVE-2022-21496)

2022-09-2803:09:00
www.ibm.com
62
ibm
java
runtime
spss collaboration
deployment services
cve-2022-21496
vulnerability
jndi
confidentiality
integrity
availability
fix
repository server
websphere liberty
compatibility.

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

EPSS

0.003

Percentile

66.6%

Summary

There is a vulnerability in IBM® Runtime Environment Java™ Version 8 used by SPSS Collaboration and Deployment Services. This issue has been addressed.

Vulnerability Details

CVEID:CVE-2022-21496
**DESCRIPTION:**An unspecified vulnerability in Java SE related to the JNDI component could allow an unauthenticated attacker to cause no confidentiality impact, low integrity impact, and no availability impact.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/224777 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
SPSS Collaboration and Deployment Services 8.2
SPSS Collaboration and Deployment Services 8.2.1
SPSS Collaboration and Deployment Services 8.2.2
SPSS Collaboration and Deployment Services 8.3

Remediation/Fixes

Product VRMF Remediation/Fix
SPSS Collaboration and Deployment Services 8.2.0.0 8.2.0.0
SPSS Collaboration and Deployment Services 8.2.1.0
8.2.1.0
SPSS Collaboration and Deployment Services 8.2.2.0
8.2.2.0
SPSS Collaboration and Deployment Services 8.3.0.0
8.3.0.0

Fixes for Components:

SPSS Collaboration and Deployment Services Repository Server deployed to WebSphere Liberty profile (8.2, 8.2.1, 8.2.2, 8.3)

Important Notes:

For the Repository Server deployed to WebSphere Application Server traditional, it uses JRE for Websphere, please refer to Websphere document and upgrade JRE from IBM Installation Manager.

For the Repository Server deployed to other Application Server, please contact vendor for vulnerability and remediation information.

You should verify applying this fix does not cause any compatibility issues in your environment.

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmspss_collaboration_and_deployment_servicesMatch8.2
OR
ibmspss_collaboration_and_deployment_servicesMatch8.2.1
OR
ibmspss_collaboration_and_deployment_servicesMatch8.2.2
OR
ibmspss_collaboration_and_deployment_servicesMatch8.3

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

EPSS

0.003

Percentile

66.6%