Lucene search

K
ibmIBM329A65086C653260B989EEA343682EF8709205A468F7D69944AC5922648CF08F
HistoryJan 31, 2020 - 12:22 p.m.

Security Bulletin: Vulnerability exists in Watson Explorer (CVE-2019-4441)

2020-01-3112:22:24
www.ibm.com
8

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

Summary

Security vulnerability affects IBM Watson Explorer.

Vulnerability Details

CVEID:CVE-2019-4441
**DESCRIPTION:**IBM WebSphere Application Server 7.0, 8.0, 8.5, 9.0, and Liberty could allow a remote attacker to obtain sensitive information when a stack trace is returned in the browser. IBM X-Force ID: 163177.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/163177 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Watson Explorer Deep Analytics Edition oneWEX Components

12.0.0.0, 12.0.0.1

12.0.1,

12.0.2.0 - 12.0.2.2,

12.0.3, 12.0.3.1

IBM Watson Explorer Deep Analytics Edition Analytical Components

|

12.0.0.0,

12.0.1,

12.0.2.0 - 12.0.2.2,

12.0.3, 12.0.3.1

IBM Watson Explorer Deep Analytics Edition Annotation Administration Console|

12.0.0.0,

12.0.1,

12.0.2.0 - 12.0.2.2,

12.0.3, 12.0.3.1

IBM Watson Explorer Analytical Components|

11.0.0.0 - 11.0.0.3,
11.0.1,
11.0.2.0 - 11.0.2.5

IBM Watson Explorer Foundational Components Annotation Administration Console|

11.0.0.0 - 11.0.0.3,
11.0.1,
11.0.2.0 - 11.0.2.5

IBM Watson Explorer Analytical Components|

10.0.0.0 - 10.0.0.2

IBM Watson Explorer Foundational Components Annotation Administration Console|

10.0.0.0 - 10.0.0.7

Remediation/Fixes

Affected Product Affected Versions Fix
IBM Watson Explorer DAE
oneWEX Components

12.0.0.0, 12.0.0.1

12.0.1,

12.0.2.0 - 12.0.2.2,

12.0.3, 12.0.3.1

|

Upgrade to Version 12.0.3.2.

See Watson Explorer Version 12.0.3.2 oneWEX for download information and instructions.

IBM Watson Explorer DAE Analytical Components|

12.0.0.0,

12.0.1,

12.0.2.0 - 12.0.2.2,

12.0.3, 12.0.3.1

|

Upgrade to Version 12.0.3.2.

See Watson Explorer Version 12.0.3.2 Analytical Components for download information and instructions.

IBM Watson Explorer DAE Foundational Components Annotation Administration Console|

12.0.0.0,

12.0.1,

12.0.2.0 - 12.0.2.2,

12.0.3, 12.0.3.1

|

Upgrade to Version 12.0.3.2.

See Watson Explorer Version 12.0.3.2 Foundational Components for download information and instructions.

IBM Watson Explorer Analytical Components| 11.0.0.0 - 11.0.0.3,
11.0.1,
11.0.2.0 - 11.0.2.5| Upgrade to Watson Explorer Analytical Components Version 11.0.2 Fix Pack 6. For information about this version, and links to the software and release notes, see the download document. For information about upgrading, see the upgrade procedures.
IBM Watson Explorer Foundational Components Annotation Administration Console| 11.0.0.0 - 11.0.0.3,
11.0.1,
11.0.2.0 - 11.0.2.5| Upgrade to Watson Explorer Foundational Components Annotation Administration Console Version 11.0.2 Fix Pack 6. For information about this version, and links to the software and release notes, see the download document. For information about upgrading, see the upgrade procedures.
IBM Watson Explorer Analytical Components| 10.0.0.0 - 10.0.0.2| Important: Perform these steps as a Watson Explorer Analytical Components administrative user, typically esadmin.

  1. If not already installed, install V10.0 Fix Pack 2 (see the Fix Pack download document).

  2. Download the package from Fix Central: interim fix 10.0.0.2-WS-WatsonExplorer-AEAnalytical-IF006 and extract the contents of the fix into a temporary directory.

  3. See the Updating WebSphere Liberty used in IBM Watson Explorer Analytical Components for detailed instructions how to apply the fix.
    IBM Watson Explorer Foundational Components Annotation Administration Console| 10.0.0.0 - 10.0.0.7|

  4. If not already installed, install Watson Explorer Foundational Components Annotation Administration Console Version 10.0 Fix Pack 7 (see the download document).

  5. Download the package for your edition (Standard, Enterprise or Advanced) from Fix Central: interim fix 10.0.0.7-WS-WatsonExplorer-<Edition>FoundationalAAC-IF001 and extract the contents of the fix into a temporary directory.

  6. See the Updating WebSphere Liberty used in IBM Watson Explorer Analytical Components for detailed instructions how to apply the fix.

Workarounds and Mitigations

None

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

Related for 329A65086C653260B989EEA343682EF8709205A468F7D69944AC5922648CF08F