Lucene search

K
ibmIBM92E53202DB5C6A25F1C241435E8EEC8D461DBED1A54C4A060AC3E6B5DF508A26
HistorySep 22, 2022 - 5:24 p.m.

Security Bulletin: Vulnerabilities in IBM WebSphere Application Server and WebSphere Application Server Liberty affect IBM Watson Explorer (CVE-2021-22476, CVE-2022-34165)

2022-09-2217:24:10
www.ibm.com
10

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

6 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:S/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

39.0%

Summary

IBM WebSphere Application Server and IBM WebSphere Application Server Liberty is used by IBM Watson Explorer. IBM Watson Explorer has addressed the applicable CVE (CVE-2021-22476, CVE-2022-34165).

Vulnerability Details

CVEID:CVE-2022-22476
**DESCRIPTION:**IBM WebSphere Application Server Liberty 17.0.0.3 through 22.0.0.7 and Open Liberty are vulnerable to identity spoofing by an authenticated user using a specially crafted request. IBM X-Force ID: 225604.
CVSS Base score: 5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/225604 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L)

CVEID:CVE-2022-34165
**DESCRIPTION:**IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 and IBM WebSphere Application Server Liberty 17.0.0.3 through 22.0.0.9 are vulnerable to HTTP header injection, caused by improper validation. This could allow an attacker to conduct various attacks against the vulnerable system, including cache poisoning and cross-site scripting. IBM X-Force ID: 229429.
CVSS Base score: 5.4
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/229429 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Watson Explorer Deep Analytics Edition oneWEX Components

12.0.0.0, 12.0.0.1

12.0.1,

12.0.2.0 - 12.0.2.2,

12.0.3.0 - 12.0.3.10

IBM Watson Explorer Deep Analytics Edition Analytical Components|

12.0.0.0, 12.0.0.1

12.0.1,

12.0.2.0 - 12.0.2.2,

12.0.3.0 - 12.0.3.10

IBM Watson Explorer Deep Analytics Edition Foundational Components|

12.0.0.0, 12.0.0.1

12.0.1,

12.0.2.0 - 12.0.2.2,

12.0.3.0 - 12.0.3.10

IBM Watson Explorer Analytical Components| 11.0.0.3,
11.0.1,
11.0.2.0 - 11.0.2.14
Watson Explorer Foundational Components| 11.0.0.3,
11.0.1,
11.0.2.0 - 11.0.2.14

Remediation/Fixes

Affected Product Affected Versions Fix
IBM Watson Explorer DAE
oneWEX Components

12.0.0.0, 12.0.0.1

12.0.1,

12.0.2.0 - 12.0.2.2,

12.0.3.0 - 12.0.3.10

|

Upgrade to Version 12.0.3.10.

See Watson Explorer Version 12.0.3.10 oneWEX for download information and instructions.

  1. If not already installed, install V12.0.3 Fix Pack 10 (see the Fix Pack download document).
  2. Download the package from Fix Central: interim fix 12.0.3.10-WS-WatsonExplorer-DAEOneWEX-IF001 and extract the contents of the fix into a temporary directory.
  3. See Updating WebSphere Liberty in IBM Watson Explorer oneWEX for detailed instructions how to apply the fix.
    IBM Watson Explorer DAE Analytical Components|

12.0.0.0,

12.0.1,

12.0.2.0 - 12.0.2.2,

12.0.3.0 - 12.0.3.10

|

Upgrade to Version 12.0.3.10.

See Watson Explorer Version 12.0.3.10 Analytical Components for download information and instructions.

  1. If not already installed, install V12.0.3 Fix Pack 10 (see the Fix Pack download document).
  2. Download the package from Fix Central: interim fix 12.0.3.10-WS-WatsonExplorer-DAEAnalytical-IF001 and extract the contents of the fix into a temporary directory.
  3. See Updating WebSphere Liberty in IBM Watson Explorer Analytical Components for detailed instructions how to apply the fix.
    IBM Watson Explorer DAE Foundational Components|

12.0.0.0,

12.0.1,

12.0.2.0 - 12.0.2.2,

12.0.3.0 - 12.0.3.10

|

Upgrade to Version 12.0.3.10.

See Watson Explorer Version 12.0.3.10 Foundational Components for download information and instructions.

  1. If not already installed, install V12.0.3 Fix Pack 10 (see the Fix Pack download document).
  2. Download the package from Fix Central: interim fix 12.0.3.10-WS-WatsonExplorer-DAEFoundational-IF001 and extract the contents of the fix into a temporary directory.
  3. See Updating WebSphere Liberty in IBM Watson Explorer Foundational Components for detailed instructions how to apply the fix.
    IBM Watson Explorer DAE Foundational Components Annotation Administration Console|

12.0.0.0,

12.0.1,

12.0.2.0 - 12.0.2.2,

12.0.3.0 - 12.0.3.10

|

Upgrade to Version 12.0.3.10.

See Watson Explorer Version 12.0.3.10 Foundational Components for download information and instructions.

  1. If not already installed, install V12.0.3 Fix Pack 10 (see the Fix Pack download document).

  2. Download the package from Fix Central: interim fix 12.0.3.10-WS-WatsonExplorer-DAEAnalytical-IF001 and extract the contents of the fix into a temporary directory.

  3. See Updating WebSphere Liberty in IBM Watson Explorer Analytical Components for detailed instructions how to apply the fix.
    IBM Watson Explorer Analytical Components| 11.0.0.0 - 11.0.0.3,
    11.0.1,
    11.0.2.0 - 11.0.2.14| Upgrade to Watson Explorer Analytical Components Version 11.0.2 Fix Pack 14. For information about this version, and links to the software and release notes, see the download document. For information about upgrading, see the upgrade procedures.

  4. If not already installed, install V11.0.2 Fix Pack 14 (see the Fix Pack download document).

  5. Download the package from Fix Central: interim fix 11.0.2.14-WS-WatsonExplorer-AEAnalytical-IF001 and extract the contents of the fix into a temporary directory.

  6. See Updating WebSphere Liberty in IBM Watson Explorer Analytical Components for detailed instructions how to apply the fix.
    IBM Watson Explorer Foundational Components| 11.0.0.0 - 11.0.0.3,
    11.0.1,
    11.0.2.0 - 11.0.2.14|

Upgrade to Watson Explorer Foundational Components Version 11.0.2 Fix Pack 14. For information about this version, and links to the software and release notes, see the download document. For information about upgrading, see the upgrade procedures.

  1. If not already installed, install V11.0.2 Fix Pack 14 (see the Fix Pack download document).
  2. Download the package from Fix Central: interim fix 11.0.2.14-WS-WatsonExplorer-<Edition>Foundational-IF001 and extract the contents of the fix into a temporary directory.
  3. See Updating WebSphere Liberty in IBM Watson Explorer Foundational Components for detailed instructions how to apply the fix.
    IBM Watson Explorer Foundational Components Annotation Administration Console| 11.0.0.0 - 11.0.0.3,
    11.0.1,
    11.0.2.0 - 11.0.2.14|

Upgrade to Watson Explorer Foundational Components Annotation Administration Console Version 11.0.2 Fix Pack 14. For information about this version, and links to the software and release notes, see the download document. For information about upgrading, see the upgrade procedures.

  1. If not already installed, install V11.0.2 Fix Pack 14 (see the Fix Pack download document).
  2. Download the package from Fix Central: interim fix 11.0.2.14-WS-WatsonExplorer-AEAnalytical-IF001 and extract the contents of the fix into a temporary directory.
  3. See Updating WebSphere Liberty in IBM Watson Explorer Analytical Components for detailed instructions how to apply the fix.

Workarounds and Mitigations

None

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

6 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:S/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

39.0%

Related for 92E53202DB5C6A25F1C241435E8EEC8D461DBED1A54C4A060AC3E6B5DF508A26