Lucene search

K
ibmIBM5375862729855AF25B6969FFC5594391CA818023E3CA327F27D8636EE275EB30
HistorySep 22, 2022 - 6:15 p.m.

Security Bulletin: Multiple vulnerabilities in IBM Java Runtime affect Watson Explorer and Watson Explorer Content Analytics Studio (CVE-2022-21496, CVE-2022-21299)

2022-09-2218:15:27
www.ibm.com
8

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.002 Low

EPSS

Percentile

53.4%

Summary

There are multiple vulnerabilities in IBM® Runtime Environment Java™ Version 8 used by Watson Explorer and Watson Explorer Content Analytics Studio. Watson Explorer and Watson Explorer Content Analytics Studio have addressed the applicable CVEs.

Vulnerability Details

CVEID:CVE-2022-21496
**DESCRIPTION:**An unspecified vulnerability in Java SE related to the JNDI component could allow an unauthenticated attacker to cause no confidentiality impact, low integrity impact, and no availability impact.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/224777 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)

CVEID:CVE-2022-21299
**DESCRIPTION:**An unspecified vulnerability in Java SE related to the JAXP component could allow an unauthenticated attacker to cause a denial of service resulting in a low availability impact using unknown attack vectors.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/217594 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Watson Explorer DAE
Foundational Components 12.0.0.0, 12.0.1, 12.0.2.0 - 12.0.2.2, 12.0.3.0 - 12.0.3.10
IBM Watson Explorer DAE
Analytical Components 12.0.0.0, 12.0.1, 12.0.2.0 - 12.0.2.2, 12.0.3.0 - 12.0.3.10
IBM Watson Explorer DAE
oneWEX 12.0.0.0, 12.0.1, 12.0.2.0 - 12.0.2.2, 12.0.3.0 - 12.0.3.10
IBM Watson Explorer
Foundational Components 11.0.0.0 - 11.0.0.3,
11.0.1,
11.0.2.0 -
11.0.2.14
IBM Watson Explorer Foundational Components Annotation Administration Console 12.0.0.0, 12.0.1, 12.0.2.0 - 12.0.2.2, 12.0.3.0 - 12.0.3.10
IBM Watson Explorer Foundational Components Annotation Administration Console 11.0.0.0 - 11.0.0.3,
11.0.1,
11.0.2.0 -
11.0.2.14
IBM Watson Explorer Analytical Components 11.0.0.0 - 11.0.0.3,
11.0.1,
11.0.2.0 -
11.0.2.14
IBM Watson Explorer Content Analytics Studio 12.0.0, 12.0.1, 12.0.2, 12.0.3
IBM Watson Explorer Content Analytics Studio 11.0.0.0 - 11.0.0.3,
11.0.1, 11.0.2.0 - 11.0.2.2

Remediation/Fixes

Affected Produc****t Affected Versions Required IBM Java Runtime How to acquire and apply the fix
IBM Watson Explorer DAE
Foundational Components 12.0.0.0, 12.0.1, 12.0.2.0 - 12.0.2.2, 12.0.3.0 - 12.0.3.10 JVM 8 SR7 FP10 or later
  1. If you have not already installed, install V12.0.3.10 (see the Fix Pack download document). If you upgrade to Version 12.0.3.10 after you update IBM Java Runtime, your changes are lost and you must repeat the steps.

  2. Download the IBM Java Runtime, Version 8 package for your operating system from Fix Central: interim fix 12.0.3.10-WS-WatsonExplorer-DAEFoundational-<OS>-8SR7FP11 or later (for example, 12.0.3.10-WS-WatsonExplorer-DAEFoundational-Linux-8SR7FP11).

  3. To apply the fix, follow the steps in Updating IBM Java Runtime.
    IBM Watson Explorer DAE
    Analytical Components| 12.0.0.0, 12.0.1, 12.0.2.0 - 12.0.2.2, 12.0.3.0 - 12.0.3.10| JVM 8 SR7 FP10 or later|

  4. If you have not already installed, install V12.0.3.10 (see the Fix Pack download document). If you upgrade to Version 12.0.3.10 after you update IBM Java Runtime, your changes are lost and you must repeat the steps.

  5. Download the IBM Java Runtime, Version 8 package for your operating system from Fix Central: interim fix 12.0.3.10-WS-WatsonExplorer-DAEAnalytical-<OS>-8SR7FP11 or later (for example, 12.0.3.10-WS-WatsonExplorer-DAEAnalytical-Linux-8SR7FP11).

  6. To apply the fix, follow the steps in Updating IBM Java Runtime.
    IBM Watson Explorer DAE
    oneWEX| 12.0.0.0, 12.0.0.1, 12.0.1, 12.0.2.0 - 12.0.2.2, 12.0.3.0 - 12.0.3.10| JVM 8 SR7 FP10 or later|

  7. If you have not already installed, install V12.0.3.10 (see the Fix Pack download document). If you upgrade to Version 12.0.3.10 after you update IBM Java Runtime, your changes are lost and you must repeat the steps.

  8. Download the IBM Java Runtime, Version 8 package for your operating system from Fix Central: interim fix 12.0.3.10-WS-WatsonExplorer-DAEoneWEX-8SR7FP11.

  9. To apply the fix, follow the steps in Updating IBM Java Runtime.
    IBM Watson Explorer
    Foundational Components| 11.0.0.0 - 11.0.0.3,
    11.0.1,
    11.0.2.0 -
    11.0.2.14| JVM 8 SR7 FP10 or later|

  10. If you have not already installed, install V11.0.2 Fix Pack 14 (see the Fix Pack download document). If you upgrade to Version 11.0.2.14 after you update IBM Java Runtime, your changes are lost and you must repeat the steps.

  11. Download the IBM Java Runtime, Version 8 package for your edition (Enterprise or Advanced) and operating system from Fix Central: interim fix 11.0.2.14-WS-WatsonExplorer-<Edition>Foundational-<OS>-8SR7FP11 or later (for example, 11.0.2.14-WS-WatsonExplorer-EEFoundational-Linux-8SR7FP11).

  12. To apply the fix, follow the steps in Updating IBM Java Runtime.
    IBM Watson Explorer Foundational Components Annotation Administration Console|

12.0.0.0, 12.0.1, 12.0.2.0 - 12.0.2.2, 12.0.3.0 - 12.0.3.10

| JVM 8 SR7 FP10 or later|

  1. If you have not already installed, install V12.0.3.10 (see the Fix Pack download document). If you upgrade to Version 12.0.3.10 after you update IBM Java Runtime, your changes are lost and you must repeat the steps.

  2. Download the IBM Java Runtime, Version 8 package for your operating system from Fix Central: interim fix 12.0.3.10-WS-WatsonExplorer-DAEFoundationalAAC-<OS>-8SR7FP11 or later (for example, 12.0.3.10-WS-WatsonExplorer-DAEFoundationalAAC-Linux-8SR7FP11).

  3. To apply the fix, follow the steps in Updating IBM Java Runtime.
    IBM Watson Explorer Foundational Components Annotation Administration Console| 11.0.0.0 - 11.0.0.3,
    11.0.1,
    11.0.2.0 -
    11.0.2.14| JVM 8 SR7 FP10 or later|

  4. If you have not already installed, install V11.0.2 Fix Pack 14 (see the Fix Pack download document). If you upgrade to Version 11.0.2.14 after you update IBM Java Runtime, your changes are lost and you must repeat the steps.

  5. Download the IBM Java Runtime, Version 8 package for your edition (Enterprise or Advanced) and operating system from Fix Central: interim fix 11.0.2.14-WS-WatsonExplorer-<Edition>FoundationalAAC-<OS>-8SR7FP11 or later (for example, 11.0.2.14-WS-WatsonExplorer-EEFoundationalAAC-Linux-8SR7FP11).

  6. To apply the fix, follow the steps in Updating IBM Java Runtime.
    IBM Watson Explorer Analytical Components| 11.0.0.0 - 11.0.0.3,
    11.0.1,
    11.0.2.0 -
    11.0.2.14| JVM 8 SR7 FP10 or later|

  7. If you have not already installed, install V11.0.2 Fix Pack 14 (see the Fix Pack download document). If you upgrade to Version 11.0.2.14 after you update IBM Java Runtime, your changes are lost and you must repeat the steps.

  8. Download the IBM Java Runtime, Version 8 package for your edition (Enterprise or Advanced) and operating system from Fix Central: interim fix 11.0.2.14-WS-WatsonExplorer-<Edition>Analytical-<OS>-8SR7FP11 or later (for example, 11.0.2.14-WS-WatsonExplorer-EEAnalytical-Linux-8SR7FP11).

  9. To apply the fix, follow the steps in Updating IBM Java Runtime.
    IBM Watson Explorer Content Analytics Studio| 12.0.0, 12.0.1, 12.0.2, 12.0.3| JVM 8 SR7 FP10 or later|

  10. If you have not already installed, install Version 12.0.3. For information about Version 12.0.3, and links to the software and release notes, see the download document. If you upgrade to Version 12.0.3 after you update IBM Java Runtime, your changes are lost and you must repeat the steps.

  11. Download the IBM Java Runtime, Version 8 package and operating system from Fix Central: interim fix 12.0.3.0-WS-WatsonExplorer-DAEAnalytical-CAStudio-8SR7FP11 or later (for example, 12.0.3.0-WS-WatsonExplorer-AEAnalytical-CAStudio-8SR7FP11, which includes 64-bit version of IBM Java Runtime).

  12. To apply the fix, follow the steps in Updating IBM Java Runtime.
    IBM Watson Explorer Content Analytics Studio|

11.0.0.0 - 11.0.0.3,
11.0.1, 11.0.2.0 - 11.0.2.2

| JVM 8 SR7 FP10 or later|

  1. If you have not already installed, install Version 11.0.2.2. If you upgrade to Version 11.0.2.2 after you update IBM Java Runtime, your changes are lost and you must repeat the steps.
* For information about Version 11.0.2, and links to the software and release notes, see the [download document](&lt;http://www.ibm.com/support/docview.wss?uid=swg24042893&gt;).
* For information about upgrading, see the [upgrade procedures](&lt;http://www.ibm.com/support/docview.wss?uid=swg27049072&gt;).For information about Version 11.0.2.2, see the [download document](&lt;http://www.ibm.com/support/docview.wss?uid=swg24044331&gt;).
  1. Download the IBM Java Runtime, Version 8 package and operating system from Fix Central: interim fix 11.0.2.2-WS-WatsonExplorer-AEAnalytical-CAStudio-8SR7FP11 or later (for example, 11.0.2.2-WS-WatsonExplorer-AEAnalytical-CAStudio-8SR7FP11, which includes 64-bit version of IBM Java Runtime).
  2. To apply the fix, follow the steps in Updating IBM Java Runtime.

Workarounds and Mitigations

None

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.002 Low

EPSS

Percentile

53.4%