Lucene search

K
ibmIBM907D422E64306B77CE4FC8F237994BB7A9BE500E8F53773E33B3C6A72CB4F50D
HistoryJun 17, 2018 - 1:06 p.m.

Security Bulletin: Vulnerability in Apache Commons affects Watson Explorer and Watson Content Analytics (CVE-2015-7450)

2018-06-1713:06:25
www.ibm.com
5

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

Summary

An Apache Commons Collections vulnerability for handling Java object deserialization was addressed by Watson Explorer and Watson Content Analytics.

Vulnerability Details

CVEID: CVE-2015-7450

DESCRIPTION: Apache Commons Collections could allow a remote attacker to execute arbitrary code on the system, caused by the deserialization of data with Java InvokerTransformer class. By sending specially crafted data, an attacker could exploit this vulnerability to execute arbitrary Java code on the system.

CVSS Base Score: 9.8
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/107918 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

  • Watson Explorer Annotation Administration Console version 11.0 and version 10.0 through 10.0.0.2
  • Watson Explorer Analytical Components version 11.0 and version 10.0 through 10.0.0.2
  • Watson Content Analytics version 3.5 through 3.5.0.3 and version 3.0 through 3.0.0.6

Remediation/Fixes

Download the readme file and the ZIP file or TAR file for your enviroment, and then follow the instructions in the readme file to install the fix.

The table reflects product names at the time the specified versions were released. To use the links to Fix Central in this table, you must first log in to the IBM Support: Fix Central site at <http://www.ibm.com/support/fixcentral/&gt;.

Affected Product Affected Versions How to acquire and apply the fix
IBM Watson Explorer Foundational Components Annotation Administration Console 11.0
  1. Download the readme file for your edition (EE for Enterprise or AE for Advanced) from Fix Central, for example: 11.0.0.0-WS-WatsonExplorer-EEFoundationalAAC-Readme-IF001 2. Download the interim fix for your edition and operating system from Fix Central: interim fix11.0.0.0-WS-WatsonExplorer-EEFoundationalAAC-<OS>-IF001 (for example, 11.0.0.0-WS-WatsonExplorer-EEFoundationalAAC-Linux-IF001).

  2. Follow the instructions in the readme file to apply the fix.
    IBM Watson Explorer Foundational Components Annotation Administration Console| 10.0 through 10.0.0.2|

  3. If not already installed, install V10.0 Fix Pack 2 (see the Fix Pack download document).

  4. Download the readme file for your edition (EE for Enterprise or AE for Advanced) from Fix Central, for example: 10.0.0.2-WS-WatsonExplorer-EEFoundationalAAC-Readme-IF001 3. Download the interim fix for your edition and operating system from Fix Central: interim fix10.0.0.2-WS-WatsonExplorer-EEFoundationalAAC-<OS>-IF001 (for example, 10.0.0.2-WS-WatsonExplorer-EEFoundationalAAC-Windows-IF001).

  5. Follow the instructions in the readme file to apply the fix.
    IBM Watson Explorer Analytical Components| 11.0|

  6. Download the readme file from Fix Central: 11.0.0.0-WS-WatsonExplorer-AEAnalytical-Readme-IF001 2. Download the interim fix for IBM Watson Explorer Advanced Edition and your operating system from Fix Central: interim fix11.0.0.0-WS-WatsonExplorer-AEAnalytical-<OS>-IF001 (for example, 11.0.0.0-WS-WatsonExplorer-AEAnalytical-Linux-IF001).

  7. Follow the instructions in the readme file to apply the fix.
    IBM Watson Explorer Analytical Components| 10.0 through 10.0.0.2|

  8. If not already installed, install V10.0 Fix Pack 2 (see the Fix Pack download document).

  9. Download the readme file from Fix Central: 10.0.0.2-WS-WatsonExplorer-AEAnalytical-Readme-IF001 3. Download the interim fix for IBM Watson Explorer Advanced Edition and your operating system from Fix Central: interim fix10.0.0.2-WS-WatsonExplorer-AEAnalytical-<OS>-IF001 (for example, 10.0.0.2-WS-WatsonExplorer-AEAnalytical-Linux-IF001).

  10. Follow the instructions in the readme file to apply the fix.
    IBM Watson Content Analytics| 3.5 through 3.5.0.3|

  11. If not already installed, install V3.5 Fix Pack 3 (see the Fix Pack download document).

  12. Download the readme file from Fix Central: 3.5.0.3-WT-WCA-Readme-IF001 3. Download the interim fix for your operating system from Fix Central: interim fix3.5.0.3-WT-WCA-<OS>-IF001 (for example, 3.5.0.3-WT-WCA-AIX-IF001).

  13. Follow the instructions in the readme file to apply the fix.
    IBM Content Analytics with Enterprise Search| 3.0 through 3.0.0.6|

  14. If not already installed, install V3.0 Fix Pack 6 (see the Fix Pack download document).

  15. Download the readme file from Fix Central: 3.0.0.6-WT-ICA-Readme-IF001 3. Download the interim fix for your operating system from Fix Central: interim fix3.0.0.6-WT-ICA-<OS>-IF001 (for example, 3.0.0.6-WT-ICA-Linux-IF001).

  16. Follow the instructions in the readme file to apply the fix.

Workarounds and Mitigations

None.

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C