Lucene search

K
ibmIBM2AC180AAEE467BC12D8A82FAA64283335505E5310E353602DF2302DFE5176B82
HistoryJun 09, 2022 - 6:08 p.m.

Security Bulletin: Vulnerability in WebSphere Liberty affecting Watson Knowledge Catalog for IBM Cloud Pak for Data

2022-06-0918:08:05
www.ibm.com
6

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N

6.4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:P/A:N

0.001 Low

EPSS

Percentile

46.9%

Summary

WebSphere liberty is vulnerable to an Information Disclosure that is impacting Watson Knowledge Catalog for IBM Cloud Pak for Data. This vulnerability has been addressed.

Vulnerability Details

CVEID:CVE-2022-22310
**DESCRIPTION:**IBM WebSphere Application Server Liberty 21.0.0.10 through 21.0.0.12 could provide weaker than expected security. A remote attacker could exploit this weakness to obtain sensitive information and gain unauthorized access to JAX-WS applications. IBM X-Force ID: 217224.
CVSS Base score: 4.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/217224 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Watson Knowledge Catalog on-prem 3.5
IBM Watson Knowledge Catalog on-prem 4.0

Remediation/Fixes

Install IBM Cloud Pak for Data 4.0 refresh 7 or higher.

Install IBM Cloud Pak for Data 3.5 refresh 12 or higher.

Workarounds and Mitigations

None. WebSphere Liberty must be upgraded.

CPENameOperatorVersion
ibm cloud pak for dataeq2.5

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N

6.4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:P/A:N

0.001 Low

EPSS

Percentile

46.9%

Related for 2AC180AAEE467BC12D8A82FAA64283335505E5310E353602DF2302DFE5176B82