Lucene search

K
ibmIBM3527DEF7EF34C4D85ED40580CD179F7C69CB7A3D6E38D8FEE3AB159A9E5BD7C7
HistoryApr 22, 2022 - 2:21 p.m.

Security Bulletin: Vulnerabilities exist in Watson Explorer for IBM WebSphere Application Server - Liberty (CVE-2021-39031)

2022-04-2214:21:12
www.ibm.com
6

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

6.5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

46.3%

Summary

IBM Watson Explorer contains vulnerabilities that exist in Watson Explorer for IBM WebSphere Application Server - Liberty (CVE-2021-39031). IBM Watson Explorer has addressed this vulnerability.

Vulnerability Details

CVEID:CVE-2021-39031
**DESCRIPTION:**IBM WebSphere Application Server - Liberty 17.0.0.3 through 22.0.0.1 could allow a remote authenticated attacker to conduct an LDAP injection. By using a specially crafted request, an attacker could exploit this vulnerability and could result in in granting permission to unauthorized resources. IBM X-Force ID: 213875.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/213875 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

IBM Watson Explorer Deep Analytics Edition oneWEX Components|

12.0.0.0, 12.0.0.1

12.0.1,

12.0.2.0 - 12.0.2.2,

12.0.3.0 - 12.0.3.9

—|—
IBM Watson Explorer Deep Analytics Edition Analytical Components|

12.0.0.0,

12.0.1,

12.0.2.0 - 12.0.2.2,

12.0.3.0 - 12.0.3.9

IBM Watson Explorer Deep Analytics Edition Foundational Components|

12.0.0.0,

12.0.1,

12.0.2.0 - 12.0.2.2,

12.0.3.0 - 12.0.3.9

IBM Watson Explorer Deep Analytics Edition Foundational Components Annotation Administration Console|

12.0.0.0,

12.0.1,

12.0.2.0 - 12.0.2.2,

12.0.3.0 - 12.0.3.9

IBM Watson Explorer Analytical Components| 11.0.0.3,
11.0.1,
11.0.2.0 - 11.0.2.13
IBM Watson Explorer Foundational Components| 11.0.0.3,
11.0.1,
11.0.2.0 - 11.0.2.13
IBM Watson Explorer Foundational Components Annotation Administration Console| 11.0.0.0 - 11.0.0.3,
11.0.1,
11.0.2.0 - 11.0.2.13

Remediation/Fixes

Affected Product Affected Versions Fix
IBM Watson Explorer DAE
oneWEX Components

12.0.0.0, 12.0.0.1

12.0.1,

12.0.2.0 - 12.0.2.2,

12.0.3.0 - 12.0.3.9

|

Upgrade to Version 12.0.3.9.

See Watson Explorer Version 12.0.3.9 oneWEX for download information and instructions.

  1. If not already installed, install V12.0.3 Fix Pack 9 (see the Fix Pack download document).
  2. Download the package from Fix Central: interim fix 12.0.3.9-WS-WatsonExplorer-DAEOneWEX-IF001 and extract the contents of the fix into a temporary directory.
  3. See Updating WebSphere Liberty in IBM Watson Explorer oneWEX for detailed instructions how to apply the fix.
    IBM Watson Explorer DAE Analytical Components|

12.0.0.0,

12.0.1,

12.0.2.0 - 12.0.2.2,

12.0.3.0 - 12.0.3.9

|

Upgrade to Version 12.0.3.9.

See Watson Explorer Version 12.0.3.9 Analytical Components for download information and instructions.

  1. If not already installed, install V12.0.3 Fix Pack 9 (see the Fix Pack download document).
  2. Download the package from Fix Central: interim fix 12.0.3.9-WS-WatsonExplorer-DAEAnalytical-IF001 and extract the contents of the fix into a temporary directory.
  3. See Updating WebSphere Liberty in IBM Watson Explorer Analytical Components for detailed instructions how to apply the fix.
    IBM Watson Explorer DAE Foundational Components|

12.0.0.0,

12.0.1,

12.0.2.0 - 12.0.2.2,

12.0.3.0 - 12.0.3.9

|

Upgrade to Version 12.0.3.9.

See Watson Explorer Version 12.0.3.9 Foundational Components for download information and instructions.

  1. If not already installed, install V12.0.3 Fix Pack 9 (see the Fix Pack download document).
  2. Download the package from Fix Central: interim fix 12.0.3.9-WS-WatsonExplorer-DAEFoundational-IF001 and extract the contents of the fix into a temporary directory.
  3. See Updating WebSphere Liberty in IBM Watson Explorer Foundational Components for detailed instructions how to apply the fix.
    IBM Watson Explorer DAE Foundational Components Annotation Administration Console|

12.0.0.0,

12.0.1,

12.0.2.0 - 12.0.2.2,

12.0.3.0 - 12.0.3.9

|

Upgrade to Version 12.0.3.9.

See Watson Explorer Version 12.0.3.9 Foundational Components for download information and instructions.

  1. If not already installed, install V12.0.3 Fix Pack 9 (see the Fix Pack download document).

  2. Download the package from Fix Central: interim fix 12.0.3.9-WS-WatsonExplorer-DAEFoundational-IF001 and extract the contents of the fix into a temporary directory.

  3. See Updating WebSphere Liberty in IBM Watson Explorer Analytical Components for detailed instructions how to apply the fix.
    IBM Watson Explorer Analytical Components| 11.0.0.0 - 11.0.0.3,
    11.0.1,
    11.0.2.0 - 11.0.2.13| Upgrade to Watson Explorer Analytical Components Version 11.0.2 Fix Pack 13. For information about this version, and links to the software and release notes, see the download document. For information about upgrading, see the upgrade procedures.

  4. If not already installed, install V11.0.2 Fix Pack 13 (see the Fix Pack download document).

  5. Download the package from Fix Central: interim fix 11.0.2.13-WS-WatsonExplorer-Analytical-IF001 and extract the contents of the fix into a temporary directory.

  6. See Updating WebSphere Liberty in IBM Watson Explorer Analytical Components for detailed instructions how to apply the fix.
    IBM Watson Explorer Foundational Components| 11.0.0.0 - 11.0.0.3,
    11.0.1,
    11.0.2.0 - 11.0.2.13|

Upgrade to Watson Explorer Foundational Components Version 11.0.2 Fix Pack 13. For information about this version, and links to the software and release notes, see the download document. For information about upgrading, see the upgrade procedures.

  1. If not already installed, install V11.0.2 Fix Pack 13 (see the Fix Pack download document).
  2. Download the package from Fix Central: interim fix 11.0.2.13-WS-WatsonExplorer-Foundational-IF001 and extract the contents of the fix into a temporary directory.
  3. See Updating WebSphere Liberty in IBM Watson Explorer Foundational Components for detailed instructions how to apply the fix.
    IBM Watson Explorer Foundational Components Annotation Administration Console| 11.0.0.0 - 11.0.0.3,
    11.0.1,
    11.0.2.0 - 11.0.2.13|

Upgrade to Watson Explorer Foundational Components Annotation Administration Console Version 11.0.2 Fix Pack 13. For information about this version, and links to the software and release notes, see the download document. For information about upgrading, see the upgrade procedures.

  1. If not already installed, install V11.0.2 Fix Pack 13 (see the Fix Pack download document).
  2. Download the package from Fix Central: interim fix 11.0.2.13-WS-WatsonExplorer-Foundational-IF001 and extract the contents of the fix into a temporary directory.
  3. See Updating WebSphere Liberty in IBM Watson Explorer Analytical Components for detailed instructions how to apply the fix.

Workarounds and Mitigations

None

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

6.5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

46.3%

Related for 3527DEF7EF34C4D85ED40580CD179F7C69CB7A3D6E38D8FEE3AB159A9E5BD7C7