Lucene search

K
ibmIBM7A160704C8C778BE38F9AA6459FBE2E17092CF2C17425FCE4B99E49187D09E73
HistoryApr 09, 2021 - 11:05 a.m.

Security Bulletin: Multiple vulnerabilities in IBM Java Runtime affect Watson Explorer and Watson Explorer Content Analytics Studio (CVE-2020-14782, CVE-2020-14781, CVE-2020-27221)

2021-04-0911:05:37
www.ibm.com
18

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

Summary

There are multiple vulnerabilities in IBM® Runtime Environment Java™ Version 8 and Version 7 used by Watson Explorer and Watson Explorer Content Analytics Studio. Watson Explorer and Watson Explorer Content Analytics Studio have addressed the applicable CVEs.

Vulnerability Details

CVEID:CVE-2020-14782
**DESCRIPTION:**An unspecified vulnerability in Java SE related to the Libraries component could allow an unauthenticated attacker to cause no confidentiality impact, low integrity impact, and no availability impact.
CVSS Base score: 3.7
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/190100 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N)

CVEID:CVE-2020-14781
**DESCRIPTION:**An unspecified vulnerability in Java SE related to the JNDI component could allow an unauthenticated attacker to obtain sensitive information resulting in a low confidentiality impact using unknown attack vectors.
CVSS Base score: 3.7
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/190099 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N)

CVEID:CVE-2020-27221
**DESCRIPTION:**Eclipse OpenJ9 is vulnerable to a stack-based buffer overflow when the virtual machine or JNI natives are converting from UTF-8 characters to platform encoding. By sending an overly long string, a remote attacker could overflow a buffer and execute arbitrary code on the system or cause the application to crash.
CVSS Base score: 9.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/195353 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

Affected Product(s) Version(s) Applicable Vulnerabilities
IBM Watson Explorer Deep Analytics Edition Foundational Components 12.0.0.0, 12.0.1, 12.0.2.0 - 12.0.2.2, 12.0.3.0 - 12.0.3.4

CVE-2020-14782
CVE-2020-14781
CVE-2020-27221

IBM Watson Explorer Deep Analytics Edition Analytical Components| 12.0.0.0, 12.0.1, 12.0.2.0 - 12.0.2.2, 12.0.3.0 - 12.0.3.4| CVE-2020-14782
CVE-2020-14781
CVE-2020-27221

IBM Watson Explorer Deep Analytics Edition oneWEX| 12.0.0.0, 12.0.0.1, 12.0.1, 12.0.2.0 - 12.0.2.2, 12.0.3.0 - 12.0.3.5| CVE-2020-14782
CVE-2020-14781
CVE-2020-27221

IBM Watson Explorer
Foundational Components| 11.0.0.0 - 11.0.0.3,
11.0.1,
11.0.2.0 -
11.0.2.8| CVE-2020-14782
CVE-2020-14781
CVE-2020-27221

IBM Watson Explorer Foundational Components| 10.0.0.0 - 10.0.0.10| CVE-2020-14782
CVE-2020-14781
CVE-2020-27221

IBM Watson Explorer Foundational Components Annotation Administration Console|

12.0.0.0, 12.0.1, 12.0.2.0 - 12.0.2.2, 12.0.3.0 - 12.0.3.4

| CVE-2020-14782
CVE-2020-14781
CVE-2020-27221

IBM Watson Explorer Foundational Components Annotation Administration Console| 11.0.0.0 - 11.0.0.3,
11.0.1,
11.0.2.0 - 11.0.2.8| CVE-2020-14782
CVE-2020-14781
CVE-2020-27221

IBM Watson Explorer Foundational Components Annotation Administration Console| 10.0.0.0 - 10.0.0.6| CVE-2020-14782
CVE-2020-14781
CVE-2020-27221

IBM Watson Explorer Analytical Components| 11.0.0.0 - 11.0.0.3,
11.0.1,
11.0.2.0 -
11.0.2.8| CVE-2020-14782
CVE-2020-14781
CVE-2020-27221

IBM Watson Explorer Analytical Components| 10.0.0.0 - 10.0.0.2| CVE-2020-14782
CVE-2020-14781
CVE-2020-27221

IBM Watson Explorer Content Analytics Studio| 12.0.0, 12.0.1, 12.0.2, 12.0.3| CVE-2020-14782
IBM Watson Explorer Content Analytics Studio|

11.0.0.0 - 11.0.0.3,
11.0.1, 11.0.2.0 - 11.0.2.2

| CVE-2020-14782

Remediation/Fixes

Affected Produc****t Affected Versions Required IBM Java Runtime How to acquire and apply the fix
IBM Watson Explorer DAE
Foundational Components 12.0.0.0, 12.0.1, 12.0.2.0 - 12.0.2.2, 12.0.3.0 - 12.0.3.4 JVM 8 SR6 FP25 or later

Upgrade to Version 12.0.3.5.

See Watson Explorer Version 12.0.3.5 Foundational Components for download information and instructions.

IBM Watson Explorer DAE
Analytical Components| 12.0.0.0, 12.0.1, 12.0.2.0 - 12.0.2.2, 12.0.3.0 - 12.0.3.4| JVM 8 SR6 FP25 or later|

Upgrade to Version 12.0.3.5.

See Watson Explorer Version 12.0.3.5 Analytical Components for download information and instructions.

IBM Watson Explorer DAE
oneWEX| 12.0.0.0, 12.0.0.1, 12.0.1, 12.0.2.0 - 12.0.2.2, 12.0.3.0 - 12.0.3.5| JVM 8 SR6 FP25 or later|

  1. If you have not already installed, install V12.0.3.5 (see the Fix Pack download document). If you upgrade to Version 12.0.3.5 after you update IBM Java Runtime, your changes are lost and you must repeat the steps.
  2. Download the IBM Java Runtime, Version 8 package for your operating system from Fix Central: interim fix 12.0.3.5-WS-WatsonExplorer-DAEoneWEX-8SR6FP25.
  3. To apply the fix, follow the steps in Updating IBM Java Runtime.
    IBM Watson Explorer
    Foundational Components| 11.0.0.0 - 11.0.0.3,
    11.0.1,
    11.0.2.0 -
    11.0.2.8| JVM 8 SR6 FP25 or later|

Upgrade to Version 11.0.2.9.

See Watson Explorer Version 11.0.2.9 Foundational Components for download information and instructions.

IBM Watson Explorer Foundational Components| 10.0.0.0 - 10.0.0.10| JVM 8 SR6 FP25 or later|

  1. If you have not already installed, install V10.0 Fix Pack 10 (see the Fix Pack download document). If you upgrade to Version 10.0.0.10 after you update IBM Java Runtime, your changes are lost and you must repeat the steps.
  2. Download the IBM Java Runtime, Version 8 package for your edition (Enterprise or Advanced) and operating system from Fix Central: interim fix 10.0.0.10-WS-WatsonExplorer-<Edition>Foundational-<OS>-8SR6FP25 or later (for example, 10.0.0.10-WS-WatsonExplorer-EEFoundational-Linux-8SR6FP25).
  3. To apply the fix, follow the steps in Updating IBM Java Runtime.
    IBM Watson Explorer Foundational Components Annotation Administration Console|

12.0.0.0, 12.0.1, 12.0.2.0 - 12.0.2.2, 12.0.3.0 - 12.0.3.4

| JVM 8 SR6 FP25 or later|

Upgrade to Version 12.0.3.5.

See Watson Explorer Version 12.0.3.5 Foundational Components for download information and instructions.

IBM Watson Explorer Foundational Components Annotation Administration Console| 11.0.0.0 - 11.0.0.3,
11.0.1,
11.0.2.0 -
11.0.2.8| JVM 8 SR6 FP25 or later|

Upgrade to Version 11.0.2.9.

See Watson Explorer Version 11.0.2.9 Foundational Components for download information and instructions.

IBM Watson Explorer Foundational Components Annotation Administration Console| 10.0.0.0 - 10.0.0.6| JVM 8 SR6 FP25 or later|

  1. If you have not already installed, install V10.0 Fix Pack 6 (see the Fix Pack download document). If you upgrade to Version 10.0.0.6 after you update IBM Java Runtime, your changes are lost and you must repeat the steps.
  2. If you have not upgraded IBM Java Runtime from Version 7 to Version 8, download the 32-bit (or 31-bit, if you use Linux on System z) and 64-bit packages of IBM Java Runtime, Version 8 package for your edition (Enterprise or Advanced) and operating system from Fix Central: interim fix 10.0.0.6-WS-WatsonExplorer-<Edition>FoundationalAAC-<OS>-8SR6FP1****0(for example, 10.0.0.6-WS-WatsonExplorer-AEFoundationalAAC-Linux-8SR6FP10, which includes 64-bit version of IBM Java Runtime). Follow the steps in Updating WebSphere Liberty and IBM Java Runtime used in IBM Watson Explorer Analytical Components to upgrade IBM Java Runtime from Version 7 to Version 8.
  3. Download the 32-bit and 64-bit packages of IBM Java Runtime, Version 8 package for your edition (Enterprise or Advanced) and operating system from Fix Central: interim fix 10.0.0.6-WS-WatsonExplorer-<Edition>FoundationalAAC-<OS>-8SR6FP25or later (for example, 10.0.0.6-WS-WatsonExplorer-AEFoundationalAAC-Linux-8SR6FP25, which includes 64-bit version of IBM Java Runtime).
  4. To apply the fix, follow the steps in Updating IBM Java Runtime.

IBM Watson Explorer Analytical Components| 11.0.0.0 - 11.0.0.3,
11.0.1,
11.0.2.0 -
11.0.2.8| JVM 8 SR6 FP25 or later|

Upgrade to Version 11.0.2.9.

See Watson Explorer Version 11.0.2.9 Analytical Components for download information and instructions.

IBM Watson Explorer Analytical Components| 10.0.0.0 - 10.0.0.2| JVM 8 SR6 FP25 or later|

  1. If you have not already installed, install V10.0 Fix Pack 2 (see the Fix Pack download document). If you upgrade to Version 10.0.0.2 after you update IBM Java Runtime, your changes are lost and you must repeat the steps.

  2. If you have not upgraded IBM Java Runtime from Version 7 to Version 8, download the 32-bit (or 31-bit, if you use Linux on System z) and 64-bit packages of IBM Java Runtime, Version 8 package for your edition (Enterprise or Advanced) and operating system from Fix Central: interim fix 10.0.0.2-WS-WatsonExplorer-<Edition>Analytical-<OS>[32|31]-8SR6FP10(for example, 10.0.0.2-WS-WatsonExplorer-AEAnalytical-Linux-8SR6FP10, which includes 64-bit version of IBM Java Runtime). Follow the steps in Updating WebSphere Liberty and IBM Java Runtime used in IBM Watson Explorer Analytical Components to upgrade IBM Java Runtime from Version 7 to Version 8.

  3. Download the 32-bit (or 31-bit, if you use Linux on System z) and 64-bit packages of IBM Java Runtime, Version 8 package for your edition (Enterprise or Advanced) and operating system from Fix Central: interim fix 10.0.0.2-WS-WatsonExplorer-<Edition>Analytical-<OS>[32|31]-8SR6FP25or later (for example, 10.0.0.2-WS-WatsonExplorer-AEAnalytical-Linux-8SR6FP25, which includes 64-bit version of IBM Java Runtime).

  4. To apply the fix, follow the steps in Updating IBM Java Runtime.
    IBM Watson Explorer Content Analytics Studio| 12.0.0, 12.0.1, 12.0.2, 12.0.3| JVM 8 SR6 FP25 or later|

  5. If you have not already installed, install Version 12.0.3. For information about Version 12.0.3, and links to the software and release notes, see the download document. If you upgrade to Version 12.0.3 after you update IBM Java Runtime, your changes are lost and you must repeat the steps.

  6. Download the IBM Java Runtime, Version 8 package and operating system from Fix Central: interim fix 12.0.3.0-WS-WatsonExplorer-DAEAnalytical-CAStudio-8SR6FP25 or later (for example, 12.0.3.0-WS-WatsonExplorer-AEAnalytical-CAStudio-8SR6FP25, which includes 64-bit version of IBM Java Runtime).

  7. To apply the fix, follow the steps in Updating IBM Java Runtime.
    IBM Watson Explorer Content Analytics Studio|

11.0.0.0 - 11.0.0.3,
11.0.1, 11.0.2.0 - 11.0.2.2

| JVM 8 SR6 FP25 or later|

  1. If you have not already installed, install Version 11.0.2.2. If you upgrade to Version 11.0.2.2 after you update IBM Java Runtime, your changes are lost and you must repeat the steps.
* For information about Version 11.0.2, and links to the software and release notes, see the [download document](&lt;https://www.ibm.com/support/pages/node/724425&gt;).
* For information about upgrading, see the [upgrade procedures](&lt;http://www.ibm.com/support/docview.wss?uid=swg27049072&gt;).For information about Version 11.0.2.2, see the [download document](&lt;http://www.ibm.com/support/docview.wss?uid=swg24044331&gt;).
  1. Download the IBM Java Runtime, Version 8 package and operating system from Fix Central: interim fix 11.0.2.2-WS-WatsonExplorer-AEAnalytical-CAStudio-8SR6FP25 or later (for example, 11.0.2.2-WS-WatsonExplorer-AEAnalytical-CAStudio-8SR6FP25, which includes 64-bit version of IBM Java Runtime).
  2. To apply the fix, follow the steps in Updating IBM Java Runtime.

Workarounds and Mitigations

None

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

Related for 7A160704C8C778BE38F9AA6459FBE2E17092CF2C17425FCE4B99E49187D09E73