Lucene search

K
ibmIBM4EEA40866A50FD47B88CDEDFE5D4501E3C595A076C9874F03873B7D7BEC2B0F8
HistoryApr 28, 2020 - 8:21 a.m.

Security Bulletin: Vulnerabilities exist in Watson Explorer (CVE-2019-4720, CVE-2019-12406)

2020-04-2808:21:46
www.ibm.com
11

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

Summary

Security vulnerabilities affect IBM Watson Explorer.

Vulnerability Details

CVEID:CVE-2019-4720
**DESCRIPTION:**IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 is vulnerable to a denial of service, caused by sending a specially-crafted request. A remote attacker could exploit this vulnerability to cause the server to consume all available memory. IBM X-Force ID: 172125.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/172125 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID:CVE-2019-12406
**DESCRIPTION:**Apache CXF is vulnerable to a denial of service, caused by the failure to restrict the number of message attachments present in a given message. By sending a specially-crafted message containing an overly large number of message attachments, a remote attacker could exploit this vulnerability to cause a denial of service condition.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/170974 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Watson Explorer Deep Analytics Edition oneWEX Components

12.0.0.0, 12.0.0.1

12.0.1,

12.0.2.0 - 12.0.2.2,

12.0.3.0 - 12.0.3.2

IBM Watson Explorer Deep Analytics Edition Analytical Components

|

12.0.0.0,

12.0.1,

12.0.2.0 - 12.0.2.2,

12.0.3.0 - 12.0.3.2

IBM Watson Explorer Deep Analytics Edition Annotation Administration Console|

12.0.0.0,

12.0.1,

12.0.2.0 - 12.0.2.2,

12.0.3.0 - 12.0.3.2

IBM Watson Explorer Analytical Components|

11.0.0.0 - 11.0.0.3,
11.0.1,
11.0.2.0 - 11.0.2.6

IBM Watson Explorer Foundational Components Annotation Administration Console|

11.0.0.0 - 11.0.0.3,
11.0.1,
11.0.2.0 - 11.0.2.6

IBM Watson Explorer Analytical Components|

10.0.0.0 - 10.0.0.2

IBM Watson Explorer Foundational Components Annotation Administration Console|

10.0.0.0 - 10.0.0.6

Remediation/Fixes

Affected Product Affected Versions Fix
IBM Watson Explorer DAE
oneWEX Components

12.0.0.0, 12.0.0.1

12.0.1,

12.0.2.0 - 12.0.2.2,

12.0.3.0 - 12.0.3.2

|

Upgrade to Version 12.0.3.3.

See Watson Explorer Version 12.0.3.3 oneWEX for download information and instructions.

IBM Watson Explorer DAE Analytical Components|

12.0.0.0,

12.0.1,

12.0.2.0 - 12.0.2.2,

12.0.3.0 - 12.0.3.2

|

Upgrade to Version 12.0.3.3.

See Watson Explorer Version 12.0.3.3 Analytical Components for download information and instructions.

IBM Watson Explorer DAE Foundational Components Annotation Administration Console|

12.0.0.0,

12.0.1,

12.0.2.0 - 12.0.2.2,

12.0.3.0 - 12.0.3.2

|

Upgrade to Version 12.0.3.3.

See Watson Explorer Version 12.0.3.3 Foundational Components for download information and instructions.

IBM Watson Explorer Analytical Components| 11.0.0.0 - 11.0.0.3,
11.0.1,
11.0.2.0 - 11.0.2.6| Upgrade to Watson Explorer Analytical Components Version 11.0.2 Fix Pack 7. For information about this version, and links to the software and release notes, see the download document. For information about upgrading, see the upgrade procedures.
IBM Watson Explorer Foundational Components Annotation Administration Console| 11.0.0.0 - 11.0.0.3,
11.0.1,
11.0.2.0 - 11.0.2.6| Upgrade to Watson Explorer Foundational Components Annotation Administration Console Version 11.0.2 Fix Pack 7. For information about this version, and links to the software and release notes, see the download document. For information about upgrading, see the upgrade procedures.
IBM Watson Explorer Analytical Components| 10.0.0.0 - 10.0.0.2| Important: Perform these steps as a Watson Explorer Analytical Components administrative user, typically esadmin.

  1. If not already installed, install V10.0 Fix Pack 2 (see the Fix Pack download document).

  2. Download the package from Fix Central: interim fix 10.0.0.2-WS-WatsonExplorer-AEAnalytical-IF007 and extract the contents of the fix into a temporary directory.

  3. See the Updating WebSphere Liberty used in IBM Watson Explorer Analytical Components for detailed instructions how to apply the fix.
    IBM Watson Explorer Foundational Components Annotation Administration Console| 10.0.0.0 - 10.0.0.6|

  4. If not already installed, install Watson Explorer Foundational Components Annotation Administration Console Version 10.0 Fix Pack 6 (see the download document).

  5. Download the package for your edition (Standard, Enterprise or Advanced) from Fix Central: interim fix 10.0.0.6-WS-WatsonExplorer-<Edition>FoundationalAAC-IF002 and extract the contents of the fix into a temporary directory.

  6. See the Updating WebSphere Liberty used in IBM Watson Explorer Analytical Components for detailed instructions how to apply the fix.

Workarounds and Mitigations

None

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

Related for 4EEA40866A50FD47B88CDEDFE5D4501E3C595A076C9874F03873B7D7BEC2B0F8