Lucene search

K
ibmIBMB1A68CACAA6679250CA76269F03D20A3A14E734FC434CC8F824869D436C7691E
HistoryDec 17, 2021 - 4:35 p.m.

Security Bulletin: Vulnerability exists in Watson Explorer (CVE-2021-4104)

2021-12-1716:35:05
www.ibm.com
11

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

6 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:S/C:P/I:P/A:P

0.097 Low

EPSS

Percentile

94.2%

Summary

Log4j is used by IBM Watson Explorer to log system events for diagnostics. This bulletin provides a remediation for the vulnerability, CVE-2021-4104 by upgrading Watson Explorer and thus addressing the exposure to the log4j vulnerability.

Vulnerability Details

CVEID:CVE-2021-4104
**DESCRIPTION:**Apache Log4j could allow a remote attacker to execute arbitrary code on the system, caused by the deserialization of untrusted data when the attacker has write access to the Log4j configuration. If the deployed application is configured to use JMSAppender, an attacker could exploit this vulnerability to execute arbitrary code on the system.
CVSS Base score: 8.1
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/215048 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Watson Explorer Deep Analytics Edition Foundational Components

12.0.0.0,

12.0.1,

12.0.2.0 - 12.0.2.2,

12.0.3.0 - 12.0.3.7

IBM Watson Explorer Deep Analytics Edition Analytical Components|

12.0.0.0,

12.0.1,

12.0.2.0 - 12.0.2.2,

12.0.3.0 - 12.0.3.7

IBM Watson Explorer Deep Analytics Edition oneWEX|

12.0.0.0, 12.0.0.1

12.0.1,

12.0.2.0 - 12.0.2.2,

12.0.3.0 - 12.0.3.7

IBM Watson Explorer
Foundational Components| 11.0.0.0 - 11.0.0.3,
11.0.1,
11.0.2.0 -
11.0.2.11
IBM Watson Explorer Analytical Components| 11.0.0.0 - 11.0.0.3,
11.0.1,
11.0.2.0 -
11.0.2.11
IBM Watson Explorer Content Analytics Studio| 12.0.0, 12.0.1, 12.0.2, 12.0.3
IBM Watson Explorer Content Analytics Studio| 11.0.0.0 - 11.0.0.3,
11.0.1, 11.0.2.0 - 11.0.2.2

Remediation/Fixes

Affected Product Affected Versions How to acquire and apply the fix
IBM Watson Explorer DAE
Foundational Components

12.0.0.0,

12.0.1,

12.0.2.0 - 12.0.2.2, 12.0.3.0 - 12.0.3.7

| Upgrade to Version 12.0.3.8.

See Watson Explorer Version 12.0.3.8 Foundational Components for download information and instructions.

IBM Watson Explorer Deep Analytics Edition Analytical Components| 12.0.0.0, 12.0.1, 12.0.2.0 - 12.0.2.2, 12.0.3.0 - 12.0.3.7|

Upgrade to Version 12.0.3.8.

See Watson Explorer Version 12.0.3.8 Analytical Components for download information and instructions.

IBM Watson Explorer Deep Analytics Edition oneWEX| 12.0.0.0, 12.0.0.1, 12.0.1, 12.0.2.0 - 12.0.2.2, 12.0.3.0 - 12.0.3.7|

Upgrade to Version 12.0.3.8.

See Watson Explorer Version 12.0.3.8 oneWEX for download information and instructions.

IBM Watson Explorer
Foundational Components| 11.0.0.0 - 11.0.0.3,
11.0.1,
11.0.2.0 -
11.0.2.11|

Upgrade to Version 11.0.2.12.

See Watson Explorer Version 11.0.2.12 Foundational Components for download information and instructions.

IBM Watson Explorer Analytical Components| 11.0.0.0 - 11.0.0.3,
11.0.1,
11.0.2.0 -
11.0.2.11|

Upgrade to Version 11.0.2.12.

See Watson Explorer Version 11.0.2.12 Analytical Components for download information and instructions.

IBM Watson Explorer Content Analytics Studio| 12.0.0, 12.0.1, 12.0.2, 12.0.3|

  1. If you have not already installed, install Version 12.0.3. For information about Version 12.0.3, and links to the software and release notes, see the download document.
  2. Download the interim fix from Fix Central: 12.0.3.0-WS-WatsonExplorer-DAEAnalytical-CAStudio-IF001.
  3. To apply the fix, follow the steps below.
1. Delete `%CA_STUDIO_INSTALL_DIR%\plugins\com.hp.hpl.jena_2.11.0` folder
2. Extract the interim fix zip file to the `%CA_STUDIO_INSTALL_DIR%\plugins` folder
3. Run command `%CA_STUDIO_INSTALL_DIR%\studio.exe -clean` in Command Prompt  

IBM Watson Explorer Content Analytics Studio| 11.0.0.0 - 11.0.0.3,
11.0.1, 11.0.2.0 - 11.0.2.2|

  1. If you have not already installed, install Version 11.0.2.2.
* For information about Version 11.0.2, and links to the software and release notes, see the [download document](<https://www.ibm.com/support/pages/node/724425>).
* For information about upgrading, see the [upgrade procedures](<http://www.ibm.com/support/docview.wss?uid=swg27049072>).For information about Version 11.0.2.2, see the [download document](<http://www.ibm.com/support/docview.wss?uid=swg24044331>).
  1. Download the interim fix from Fix Central: 11.0.2.2-WS-WatsonExplorer-AEAnalytical-CAStudio-IF001.
  2. To apply the fix, follow the steps below.
1. Delete `%CA_STUDIO_INSTALL_DIR%\plugins\com.hp.hpl.jena_2.11.0` folder
2. Extract the interim fix zip file to the `%CA_STUDIO_INSTALL_DIR%\plugins` folder
3. Run command `%CA_STUDIO_INSTALL_DIR%\studio.exe -clean` in Command Prompt  

Workarounds and Mitigations

None

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

6 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:S/C:P/I:P/A:P

0.097 Low

EPSS

Percentile

94.2%