Lucene search

K
ibmIBMEDC61CA4364CEC9AB1B4BC9B525F1BF90B0F39A75962E089EDF0C8AE61147F40
HistoryJun 17, 2018 - 1:10 p.m.

Security Bulletin: Vulnerability affects Watson Explorer Foundational Components

2018-06-1713:10:07
www.ibm.com
9

4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:L/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

Summary

Security vulnerabilities have been identified in IBM® Runtime Environment Java™ Technology Edition that is used by Watson Explorer.

Vulnerability Details

CVEID: CVE-2017-10295**
DESCRIPTION:** An unspecified vulnerability in Oracle Java SE related to the Java SE, Java SE Embedded, JRockit Networking component could allow an unauthenticated attacker to cause no confidentiality impact, low integrity impact, and no availability impact.
CVSS Base Score: 4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/133729 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:L/A:N)

Affected Products and Versions

These vulnerabilities apply to the following products and versions:

  • Watson Explorer Foundational Components version 11.0.0.3 and earlier, version 11.0.1, version 11.0.2, version 10.0.0.4 and earlier, version 9.0.0.8 and earlier, and version 8.2-6 and earlier

Remediation/Fixes

Follow these steps to upgrade to the required version of IBM Java Runtime.

The table reflects product names at the time the specified versions were released. To use the links to Fix Central in this table, you must first log in to the IBM Support Fix Central site at <http://www.ibm.com/support/fixcentral/&gt;.

Affected Product Affected Versions Required IBM Java Runtime How to acquire and apply the fix
IBM Watson Explorer Foundational Components 11.0 - 11.0.0.3,
11.0.1,
11.0.2 JVM 8 SR5 FP5 or later Upgrade to Version 11.0.2.2.

See Watson Explorer Version 11.0.2.2 Foundational Components for download information and instructions.
IBM Watson Explorer Foundational Components| 10.0 - 10.0.0.4| JVM 8 SR5 FP5 or later|

  1. If you have not already installed, install V10.0 Fix Pack 4 (see the Fix Pack download document). If you upgrade to Version 10.0.0.4 after you update IBM Java Runtime, your changes are lost and you must repeat the steps.
  2. Download the IBM Java Runtime, Version 8 package for your edition (Standard, Enterprise, or Advanced) and operating system from Fix Central: interim fix 10.0.0.4-WS-WatsonExplorer-<Edition>Foundational-<OS>-8SR5FP5 or later (for example, 10.0.0.4-WS-WatsonExplorer-EEFoundational-Linux-8SR5FP11).
  3. To apply the fix, follow the steps in Updating IBM Java Runtime.
    IBM Watson Explorer| 9.0 - 9.0.0.8| JVM 7.1 SR4 FP15 or later| Upgrade to Version 9.0.0.9.

See Watson Explorer Version 9.0.0.9 Foundational Components for download information and instructions.
IBM InfoSphere Data Explorer| 8.2 - 8.2-6| JVM 7.1 SR4 FP15 or later| Upgrade to Version 8.2-7.

See Watson Explorer Version 8.2-7 Foundational Components for download information and instructions.

4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:L/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N