Lucene search

K
ibmIBMD5934C683F70DCBE4AED04C1CC98975A5321914D3F2282A47A2535F0FC4F1834
HistoryJun 17, 2018 - 1:09 p.m.

Security Bulletin: Vulnerability affects Watson Explorer Analytical Components, Watson Explorer Foundational Components Annotation Administration Console and Watson Content Analytics

2018-06-1713:09:50
www.ibm.com
7

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

Summary

A security vulnerability affects IBM Watson Explorer Analytical Components, Watson Explorer Foundational Components Annotation Administration Console and Watson Content Analytics.

Vulnerability Details

CVEID: CVE-2016-1000031**
DESCRIPTION:** Apache Commons FileUpload, as used in certain products, could allow a remote attacker to execute arbitrary code on the system, caused by deserialization of untrusted data in DiskFileItem class of the FileUpload library. A remote attacker could exploit this vulnerability to execute arbitrary code under the context of the current process.
CVSS Base Score: 9.8
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/117957 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

The vulnerability applies to the following product and version:

  • Watson Explorer Analytical Components Version 11.0.0.0 - 11.0.0.3, 11.0.1.0, 11.0.2.0 - 11.0.2.1, Version 10.0.0.0 - 10.0.0.2
  • IBM Watson Explorer Foundational Components Annotation Administration Console Version 11.0.0.0 - 11.0.0.3, 11.0.1.0, 11.0.2.0 - 11.0.2.1, Version 10.0.0.0 - 10.0.0.2
  • Watson Content Analytics Version 3.5.0.0 - 3.5.0.4

Remediation/Fixes

For information about fixes, see the applicable row in the following table. The table reflects product names at the time the specified versions were released. To use the links to Fix Central in this table, you must first log in to the IBM Support: Fix Central site at <http://www.ibm.com/support/fixcentral/&gt;.

Affected Product Affected Versions Fix
Watson Explorer Analytical Components 11.0.0.0 - 11.0.0.3, 11.0.1, 11.0.2.0 - 11.0.2.1 Upgrade to Watson Explorer Analytical Components Version 11.0.2.2. For information about this version, and links to the software and release notes, see the download document. For information about upgrading, see the upgrade procedures.
Watson Explorer Analytical Components 10.0.0.0 - 10.0.0.2
  1. If not already installed, install V10.0 Fix Pack 2 (see the Fix Pack download document).

  2. Download the package from Fix Central: interim fix 10.0.0.2-WS-WatsonExplorer-<edition>-IF003 or later. (For example,10.0.0.2-WS-WatsonExplorer-AE-IF003.)

  3. To install the fix, see Watson Explorer Content Analytics: Interim Fix Readme .
    IBM Watson Explorer Foundational Components Annotation Administration Console| 11.0.0.0 - 11.0.0.3, 11.0.1, 11.0.2.0 - 11.0.2.1| Upgrade to Watson Explorer Foundational Components Annotation Administration Console Version 11.0.2.2. For information about this version, and links to the software and release notes, see the download document. For information about upgrading, see the upgrade procedures.
    IBM Watson Explorer Foundational Components Annotation Administration Console| 10.0 - 10.0.0.2|

  4. If not already installed, install V10.0 Fix Pack 2 (see the Fix Pack download document).

  5. Download the package from Fix Central: interim fix 10.0.0.2-WS-WatsonExplorer-<edition>-IF003 or later. (For example,10.0.0.2-WS-WatsonExplorer-EE-IF003.)

  6. To install the fix, see Watson Explorer Content Analytics: Interim Fix Readme .
    Watson Content Analytics| 3.5.0.0 - 3.5.0.4|

  7. If not already installed, install Watson Content Analytics Version 3.5 Fix Pack 4 (see the Fix Pack download document).

  8. Download the package from Fix Central: interim fix 3.5.0.4-WT-WCA-IF001.

  9. To install the fix, see Watson Explorer Content Analytics: Interim Fix Readme .

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P