Lucene search

K
ibmIBMDCE2F602EA1DB6B4E4F6D3A7B931347ABB1D8910B7288BA8403D0F714F79BCF6
HistoryDec 03, 2020 - 5:20 a.m.

Security Bulletin: Multiple vulnerabilities in IBM Java Runtime affect Watson Explorer and Watson Explorer Content Analytics Studio (CVE-2020-14579, CVE-2020-14578, CVE-2020-14577, CVE-2020-14621)

2020-12-0305:20:43
www.ibm.com
13

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

Summary

There are multiple vulnerabilities in IBM® Runtime Environment Java™ Version 8 and Version 7 used by Watson Explorer and Watson Explorer Content Analytics Studio. Watson Explorer and Watson Explorer Content Analytics Studio have addressed the applicable CVEs.

Vulnerability Details

CVEID:CVE-2020-14579
**DESCRIPTION:**An unspecified vulnerability in Java SE related to the Libraries component could allow an unauthenticated attacker to cause a denial of service resulting in a low availability impact using unknown attack vectors.
CVSS Base score: 3.7
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/185057 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID:CVE-2020-14578
**DESCRIPTION:**An unspecified vulnerability in Java SE related to the Libraries component could allow an unauthenticated attacker to cause a denial of service resulting in a low availability impact using unknown attack vectors.
CVSS Base score: 3.7
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/185056 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID:CVE-2020-14577
**DESCRIPTION:**An unspecified vulnerability in Java SE related to the JSSE component could allow an unauthenticated attacker to obtain sensitive information resulting in a low confidentiality impact using unknown attack vectors.
CVSS Base score: 3.7
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/185055 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N)

CVEID:CVE-2020-14621
**DESCRIPTION:**An unspecified vulnerability in Java SE related to the JAXP component could allow an unauthenticated attacker to cause no confidentiality impact, low integrity impact, and no availability impact.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/185099 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)

Affected Products and Versions

Affected Product(s) Version(s) Applicable Vulnerabilities
IBM Watson Explorer Deep Analytics Edition Foundational Components 12.0.0.0, 12.0.1, 12.0.2.0 - 12.0.2.2, 12.0.3.0 - 12.0.3.4

CVE-2020-14579
CVE-2020-14578
CVE-2020-14577
CVE-2020-14621

IBM Watson Explorer Deep Analytics Edition Analytical Components| 12.0.0.0, 12.0.1, 12.0.2.0 - 12.0.2.2, 12.0.3.0 - 12.0.3.4| CVE-2020-14579
CVE-2020-14578
CVE-2020-14577
CVE-2020-14621
IBM Watson Explorer Deep Analytics Edition oneWEX| 12.0.0.0, 12.0.0.1, 12.0.1, 12.0.2.0 - 12.0.2.2, 12.0.3.0 - 12.0.3.4| CVE-2020-14579
CVE-2020-14578
CVE-2020-14577
CVE-2020-14621
IBM Watson Explorer
Foundational Components| 11.0.0.0 - 11.0.0.3,
11.0.1,
11.0.2.0 -
11.0.2.8| CVE-2020-14579
CVE-2020-14578
CVE-2020-14577
CVE-2020-14621
IBM Watson Explorer Foundational Components| 10.0.0.0 - 10.0.0.9| CVE-2020-14579
CVE-2020-14578
CVE-2020-14577
CVE-2020-14621
IBM Watson Explorer Foundational Components Annotation Administration Console|

12.0.0.0, 12.0.1, 12.0.2.0 - 12.0.2.2, 12.0.3.0 - 12.0.3.4

| CVE-2020-14579
CVE-2020-14578
CVE-2020-14577
CVE-2020-14621
IBM Watson Explorer Foundational Components Annotation Administration Console| 11.0.0.0 - 11.0.0.3,
11.0.1,
11.0.2.0 - 11.0.2.8| CVE-2020-14579
CVE-2020-14578
CVE-2020-14577
CVE-2020-14621
IBM Watson Explorer Foundational Components Annotation Administration Console| 10.0.0.0 - 10.0.0.6| CVE-2020-14579
CVE-2020-14578
CVE-2020-14577
CVE-2020-14621
IBM Watson Explorer Analytical Components| 11.0.0.0 - 11.0.0.3,
11.0.1,
11.0.2.0 -
11.0.2.8| CVE-2020-14579
CVE-2020-14578
CVE-2020-14577
CVE-2020-14621
IBM Watson Explorer Analytical Components| 10.0.0.0 - 10.0.0.2| CVE-2020-14579
CVE-2020-14578
CVE-2020-14577
CVE-2020-14621
IBM Watson Explorer Content Analytics Studio| 12.0.0, 12.0.1, 12.0.2, 12.0.3| CVE-2020-14579
CVE-2020-14578
CVE-2020-14577
IBM Watson Explorer Content Analytics Studio|

11.0.0.0 - 11.0.0.3,
11.0.1, 11.0.2.0 - 11.0.2.2

| CVE-2020-14579
CVE-2020-14578
CVE-2020-14577

Remediation/Fixes

Affected Produc****t Affected Versions Required IBM Java Runtime How to acquire and apply the fix
IBM Watson Explorer DAE
Foundational Components 12.0.0.0, 12.0.1, 12.0.2.0 - 12.0.2.2, 12.0.3.0 - 12.0.3.4 JVM 8 SR6 FP15 or later
  1. If you have not already installed, install V12.0.3.4 (see the Fix Pack download document). If you upgrade to Version 12.0.3.4 after you update IBM Java Runtime, your changes are lost and you must repeat the steps.

  2. Download the IBM Java Runtime, Version 8 package for your operating system from Fix Central: interim fix 12.0.3.4-WS-WatsonExplorer-DAEFoundational-<OS>-8SR6FP16 or later (for example, 12.0.3.4-WS-WatsonExplorer-DAEFoundational-Linux-8SR6FP16).

  3. To apply the fix, follow the steps in Updating IBM Java Runtime.
    IBM Watson Explorer DAE
    Analytical Components| 12.0.0.0, 12.0.1, 12.0.2.0 - 12.0.2.2, 12.0.3.0 - 12.0.3.4| JVM 8 SR6 FP15 or later|

  4. If you have not already installed, install V12.0.3.4 (see the Fix Pack download document). If you upgrade to Version 12.0.3.4 after you update IBM Java Runtime, your changes are lost and you must repeat the steps.

  5. Download the IBM Java Runtime, Version 8 package for your operating system from Fix Central: interim fix 12.0.3.4-WS-WatsonExplorer-DAEAnalytical-<OS>-8SR6FP16 or later (for example, 12.0.3.4-WS-WatsonExplorer-DAEAnalytical-Linux-8SR6FP16).

  6. To apply the fix, follow the steps in Updating IBM Java Runtime.
    IBM Watson Explorer DAE
    oneWEX| 12.0.0.0, 12.0.0.1, 12.0.1, 12.0.2.0 - 12.0.2.2, 12.0.3.0 - 12.0.3.4| JVM 8 SR6 FP15 or later|

  7. If you have not already installed, install V12.0.3.4 (see the Fix Pack download document). If you upgrade to Version 12.0.3.4 after you update IBM Java Runtime, your changes are lost and you must repeat the steps.

  8. Download the IBM Java Runtime, Version 8 package for your operating system from Fix Central: interim fix 12.0.3.4-WS-WatsonExplorer-DAEoneWEX-8SR6FP16.

  9. To apply the fix, follow the steps in Updating IBM Java Runtime.
    IBM Watson Explorer
    Foundational Components| 11.0.0.0 - 11.0.0.3,
    11.0.1,
    11.0.2.0 -
    11.0.2.8| JVM 8 SR6 FP15 or later|

  10. If you have not already installed, install V11.0.2 Fix Pack 8 (see the Fix Pack download document). If you upgrade to Version 11.0.2.8 after you update IBM Java Runtime, your changes are lost and you must repeat the steps.

  11. Download the IBM Java Runtime, Version 8 package for your edition (Enterprise or Advanced) and operating system from Fix Central: interim fix 11.0.2.8-WS-WatsonExplorer-<Edition>Foundational-<OS>-8SR6FP16 or later (for example, 11.0.2.8-WS-WatsonExplorer-EEFoundational-Linux-8SR6FP16).

  12. To apply the fix, follow the steps in Updating IBM Java Runtime.
    IBM Watson Explorer Foundational Components| 10.0.0.0 - 10.0.0.9| JVM 8 SR6 FP15 or later|

  13. If you have not already installed, install V10.0 Fix Pack 9 (see the Fix Pack download document). If you upgrade to Version 10.0.0.9 after you update IBM Java Runtime, your changes are lost and you must repeat the steps.

  14. Download the IBM Java Runtime, Version 8 package for your edition (Enterprise or Advanced) and operating system from Fix Central: interim fix 10.0.0.9-WS-WatsonExplorer-<Edition>Foundational-<OS>-8SR6FP16 or later (for example, 10.0.0.9-WS-WatsonExplorer-EEFoundational-Linux-8SR6FP16).

  15. To apply the fix, follow the steps in Updating IBM Java Runtime.
    IBM Watson Explorer Foundational Components Annotation Administration Console|

12.0.0.0, 12.0.1, 12.0.2.0 - 12.0.2.2, 12.0.3.0 - 12.0.3.4

| JVM 8 SR6 FP15 or later|

  1. If you have not already installed, install V12.0.3.4 (see the Fix Pack download document). If you upgrade to Version 12.0.3.4 after you update IBM Java Runtime, your changes are lost and you must repeat the steps.

  2. Download the IBM Java Runtime, Version 8 package for your operating system from Fix Central: interim fix 12.0.3.4-WS-WatsonExplorer-DAEFoundationalAAC-<OS>-8SR6FP16 or later (for example, 12.0.3.4-WS-WatsonExplorer-DAEFoundationalAAC-Linux-8SR6FP16).

  3. To apply the fix, follow the steps in Updating IBM Java Runtime.
    IBM Watson Explorer Foundational Components Annotation Administration Console| 11.0.0.0 - 11.0.0.3,
    11.0.1,
    11.0.2.0 -
    11.0.2.8| JVM 8 SR6 FP15 or later|

  4. If you have not already installed, install V11.0.2 Fix Pack 8 (see the Fix Pack download document). If you upgrade to Version 11.0.2.8 after you update IBM Java Runtime, your changes are lost and you must repeat the steps.

  5. Download the IBM Java Runtime, Version 8 package for your edition (Enterprise or Advanced) and operating system from Fix Central: interim fix 11.0.2.8-WS-WatsonExplorer-<Edition>FoundationalAAC-<OS>-8SR6FP16 or later (for example, 11.0.2.8-WS-WatsonExplorer-EEFoundationalAAC-Linux-8SR6FP16).

  6. To apply the fix, follow the steps in Updating IBM Java Runtime.
    IBM Watson Explorer Foundational Components Annotation Administration Console| 10.0.0.0 - 10.0.0.6| JVM 8 SR6 FP15 or later|

  7. If you have not already installed, install V10.0 Fix Pack 6 (see the Fix Pack download document). If you upgrade to Version 10.0.0.6 after you update IBM Java Runtime, your changes are lost and you must repeat the steps.

  8. If you have not upgraded IBM Java Runtime from Version 7 to Version 8, download the 32-bit (or 31-bit, if you use Linux on System z) and 64-bit packages of IBM Java Runtime, Version 8 package for your edition (Enterprise or Advanced) and operating system from Fix Central: interim fix 10.0.0.6-WS-WatsonExplorer-<Edition>FoundationalAAC-<OS>-8SR6FP1****0(for example, 10.0.0.6-WS-WatsonExplorer-AEFoundationalAAC-Linux-8SR6FP10, which includes 64-bit version of IBM Java Runtime). Follow the steps in Updating WebSphere Liberty and IBM Java Runtime used in IBM Watson Explorer Analytical Components to upgrade IBM Java Runtime from Version 7 to Version 8.

  9. Download the 32-bit and 64-bit packages of IBM Java Runtime, Version 8 package for your edition (Enterprise or Advanced) and operating system from Fix Central: interim fix 10.0.0.6-WS-WatsonExplorer-<Edition>FoundationalAAC-<OS>-8SR6FP16or later (for example, 10.0.0.6-WS-WatsonExplorer-AEFoundationalAAC-Linux-8SR6FP16, which includes 64-bit version of IBM Java Runtime).

  10. To apply the fix, follow the steps in Updating IBM Java Runtime.

IBM Watson Explorer Analytical Components| 11.0.0.0 - 11.0.0.3,
11.0.1,
11.0.2.0 -
11.0.2.8| JVM 8 SR6 FP15 or later|

  1. If you have not already installed, install V11.0.2 Fix Pack 8 (see the Fix Pack download document). If you upgrade to Version 11.0.2.8 after you update IBM Java Runtime, your changes are lost and you must repeat the steps.

  2. Download the IBM Java Runtime, Version 8 package for your edition (Enterprise or Advanced) and operating system from Fix Central: interim fix 11.0.2.8-WS-WatsonExplorer-<Edition>Analytical-<OS>-8SR6FP16 or later (for example, 11.0.2.8-WS-WatsonExplorer-EEAnalytical-Linux-8SR6FP16).

  3. To apply the fix, follow the steps in Updating IBM Java Runtime.
    IBM Watson Explorer Analytical Components| 10.0.0.0 - 10.0.0.2| JVM 8 SR6 FP15 or later|

  4. If you have not already installed, install V10.0 Fix Pack 2 (see the Fix Pack download document). If you upgrade to Version 10.0.0.2 after you update IBM Java Runtime, your changes are lost and you must repeat the steps.

  5. If you have not upgraded IBM Java Runtime from Version 7 to Version 8, download the 32-bit (or 31-bit, if you use Linux on System z) and 64-bit packages of IBM Java Runtime, Version 8 package for your edition (Enterprise or Advanced) and operating system from Fix Central: interim fix 10.0.0.2-WS-WatsonExplorer-<Edition>Analytical-<OS>[32|31]-8SR6FP10(for example, 10.0.0.2-WS-WatsonExplorer-AEAnalytical-Linux-8SR6FP10, which includes 64-bit version of IBM Java Runtime). Follow the steps in Updating WebSphere Liberty and IBM Java Runtime used in IBM Watson Explorer Analytical Components to upgrade IBM Java Runtime from Version 7 to Version 8.

  6. Download the 32-bit (or 31-bit, if you use Linux on System z) and 64-bit packages of IBM Java Runtime, Version 8 package for your edition (Enterprise or Advanced) and operating system from Fix Central: interim fix 10.0.0.2-WS-WatsonExplorer-<Edition>Analytical-<OS>[32|31]-8SR6FP16or later (for example, 10.0.0.2-WS-WatsonExplorer-AEAnalytical-Linux-8SR6FP16, which includes 64-bit version of IBM Java Runtime).

  7. To apply the fix, follow the steps in Updating IBM Java Runtime.
    IBM Watson Explorer Content Analytics Studio| 12.0.0, 12.0.1, 12.0.2, 12.0.3| JVM 8 SR6 FP15 or later|

  8. If you have not already installed, install Version 12.0.3. For information about Version 12.0.3, and links to the software and release notes, see the download document. If you upgrade to Version 12.0.3 after you update IBM Java Runtime, your changes are lost and you must repeat the steps.

  9. Download the IBM Java Runtime, Version 8 package and operating system from Fix Central: interim fix 12.0.3.0-WS-WatsonExplorer-DAEAnalytical-CAStudio-8SR6FP16 or later (for example, 12.0.3.0-WS-WatsonExplorer-AEAnalytical-CAStudio-8SR6FP16, which includes 64-bit version of IBM Java Runtime).

  10. To apply the fix, follow the steps in Updating IBM Java Runtime.
    IBM Watson Explorer Content Analytics Studio|

11.0.0.0 - 11.0.0.3,
11.0.1, 11.0.2.0 - 11.0.2.2

| JVM 8 SR6 FP15 or later|

  1. If you have not already installed, install Version 11.0.2.2. If you upgrade to Version 11.0.2.2 after you update IBM Java Runtime, your changes are lost and you must repeat the steps.
    * For information about Version 11.0.2, and links to the software and release notes, see the download document.
    * For information about upgrading, see the upgrade procedures.For information about Version 11.0.2.2, see the download document.
  2. Download the IBM Java Runtime, Version 8 package and operating system from Fix Central: interim fix 11.0.2.2-WS-WatsonExplorer-AEAnalytical-CAStudio-8SR6FP16 or later (for example, 11.0.2.2-WS-WatsonExplorer-AEAnalytical-CAStudio-8SR6FP16, which includes 64-bit version of IBM Java Runtime).
  3. To apply the fix, follow the steps in Updating IBM Java Runtime.

Workarounds and Mitigations

None

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N