Lucene search

K
ibmIBMD63B88B89EC32259EB4225BE41ED18FC9CF4D36ACB6B6520FA774DD1984B3F27
HistoryMay 22, 2020 - 8:46 a.m.

Security Bulletin: Vulnerabilities exist in Watson Explorer Analytical Components and Watson Content Analytics (CVE-2018-8039, CVE-2017-1788)

2020-05-2208:46:06
www.ibm.com
5

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

Summary

Security vulnerabilities have been identified in IBM Watson Explorer Analytical Components, Watson Explorer Foundational Components Annotation Administration Console, and IBM Watson Content Analytics.

Vulnerability Details

CVEID: CVE-2018-8039 DESCRIPTION: Apache CXF could allow a remote attacker to conduct a man-in-the-middle attack. The TLS hostname verification does not work correctly with com.sun.net.ssl interface. An attacker could exploit this vulnerability to launch a man-in-the-middle attack.
CVSS Base Score: 7.5
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/145516&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N)

CVEID:CVE-2017-1788
**DESCRIPTION:**IBM WebSphere Application Server 9 installations using Form Login could allow a remote attacker to conducts spoofing attacks. IBM X-Force ID: 137031.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/137031 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

To see which vulnerabilities apply to your product and version, see the applicable row in the following table.

Affected Product

| Affected Versions |Applicable Vulnerabilities
—|—|—
Watson Explorer Analytical Components |

11.0.0.0 - 11.0.0.3,
11.0.1,
11.0.2.0 - 11.0.2.3

| CVE-2018-8039
Watson Explorer Analytical Components |

11.0.0.0 - 11.0.0.3,
11.0.1,
11.0.2.0 - 11.0.2.2

| CVE-2017-1788
Watson Explorer Foundational Components Annotation Administration Console | 11.0.0.0 - 11.0.0.3,
11.0.1,
11.0.2.0 - 11.0.2.2 |

CVE-2018-8039

CVE-2017-1788

Watson Explorer Analytical Components | 10.0.0.0 - 10.0.0.2 |

CVE-2018-8039

CVE-2017-1788

Watson Explorer Foundational Components Annotation Administration Console | 10.0.0.0 - 10.0.0.2 |

CVE-2018-8039

CVE-2017-1788

Watson Content Analytics | 3.5.0.0 - 3.5.0.4 |

CVE-2018-8039

CVE-2017-1788

Remediation/Fixes

For information about fixes, see the applicable row in the following table. The table reflects product names at the time the specified versions were released. To use the links to Fix Central in this table, you must first log in to the IBM Support: Fix Central site at <http://www.ibm.com/support/fixcentral/&gt;.

Affected Product Affected Versions Vulnerability Fix
Watson Explorer Analytical Components 11.0.0.0 - 11.0.0.3, 11.0.1,
11.0.2.0 - 11.0.2.3 CVE-2018-8039 Upgrade to Watson Explorer Analytical Components Version 11.0.2 Fix Pack 4. For information about this version, and links to the software and release notes, see the download document. For information about upgrading, see the upgrade procedures.
Watson Explorer Analytical Components 11.0.0.0 - 11.0.0.3, 11.0.1,
11.0.2.0 - 11.0.2.2 CVE-2017-1788 Upgrade to Watson Explorer Analytical Components Version 11.0.2 Fix Pack 3. For information about this version, and links to the software and release notes, see the download document. For information about upgrading, see the upgrade procedures.
Watson Explorer Foundational Components Annotation Administration Console 11.0.0.0 - 11.0.0.3, 11.0.1,
11.0.2.0 - 11.0.2.2

CVE-2018-8039

CVE-2017-1788

| Upgrade to Watson Explorer Foundational Components Annotation Administration Console Version 11.0.2 Fix Pack 4. For information about this version, and links to the software and release notes, see the download document. For information about upgrading, see the upgrade procedures.
Watson Explorer Analytical Components | 10.0.0.0 - 10.0.0.2 |

CVE-2018-8039

CVE-2017-1788

| Important: Perform these steps as a Watson Explorer Analytical Components administrative user, typically esadmin.

  1. If not already installed, install V10.0 Fix Pack 2 (see the Fix Pack download document).
  2. Download the package from Fix Central: interim fix 10.0.0.2-WS-WatsonExplorer-AEAnalytical-IF003 or later and extract the contents of the fix into a temporary directory.
  3. See the [Updating WebSphere Liberty used in IBM Watson Explorer Analytical Components](<http://www.ibm.com/support/docview.wss?uid=ibm10738957 >) for detailed instructions how to apply the fix.
    Watson Explorer Foundational Components Annotation Administration Console | 10.0.0.0 - 10.0.0.5 |

CVE-2018-8039

CVE-2017-1788

| Important: Perform these steps as a Watson Explorer Annotation Administration Console administrative user, typically esadmin.

  1. If not already installed, install V10.0 Fix Pack 5 (see the Fix Pack download document).
  2. Download the package from Fix Central: interim fix 10.0.0.5-WS-WatsonExplorer-<edition>FoundationalAAC-IF001 or later and extract the contents of the fix into a temporary directory.
  3. To install the fix, see [Updating WebSphere Liberty used in IBM Watson Explorer Analytical Components](<http://www.ibm.com/support/docview.wss?uid=ibm10738957 >) .
    Watson Content Analytics | 3.5.0.0 - 3.5.0.4 |

CVE-2018-8039

CVE-2017-1788

| Important: Perform these steps as a Watson Content Analytics administrative user, typically esadmin.

  1. If not already installed, install V3.5.0.4. For information about this version, and links to the software and release notes, see the download document. For information about upgrading, see the upgrade procedures.
  2. Download the package from Fix Central: interim fix 3.5.0.4-WT-WCA-IF002 and extract the contents of the fix into a temporary directory.
  3. To install the fix, see [Updating WebSphere Liberty used in IBM Watson Explorer Analytical Components](<http://www.ibm.com/support/docview.wss?uid=ibm10738957 >) .

Workarounds and Mitigations

None.

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

Related for D63B88B89EC32259EB4225BE41ED18FC9CF4D36ACB6B6520FA774DD1984B3F27