IBM Support

Security Bulletin: Vulnerabilities exist in Watson Explorer for IBM WebSphere Application Server - Liberty (CVE-2021-39031)

Security Bulletin


Summary

IBM Watson Explorer contains vulnerabilities that exist in Watson Explorer for IBM WebSphere Application Server - Liberty (CVE-2021-39031). IBM Watson Explorer has addressed this vulnerability.

Vulnerability Details

CVEID:   CVE-2021-39031
DESCRIPTION:   IBM WebSphere Application Server - Liberty 17.0.0.3 through 22.0.0.1 could allow a remote authenticated attacker to conduct an LDAP injection. By using a specially crafted request, an attacker could exploit this vulnerability and could result in in granting permission to unauthorized resources. IBM X-Force ID: 213875.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/213875 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

IBM Watson Explorer Deep Analytics Edition oneWEX Components
12.0.0.0, 12.0.0.1
12.0.1,
12.0.2.0 - 12.0.2.2,
12.0.3.0 - 12.0.3.9
IBM Watson Explorer Deep Analytics Edition Analytical Components
12.0.0.0,
12.0.1,
12.0.2.0 - 12.0.2.2,
12.0.3.0 - 12.0.3.9
IBM Watson Explorer Deep Analytics Edition Foundational Components
12.0.0.0,
12.0.1,
12.0.2.0 - 12.0.2.2,
12.0.3.0 - 12.0.3.9
IBM Watson Explorer Deep Analytics Edition Foundational Components Annotation Administration Console
12.0.0.0,
12.0.1,
12.0.2.0 - 12.0.2.2,
12.0.3.0 - 12.0.3.9
IBM Watson Explorer Analytical Components11.0.0.3,
11.0.1,
11.0.2.0 - 11.0.2.13
IBM Watson Explorer Foundational Components11.0.0.3,
11.0.1,
11.0.2.0 - 11.0.2.13
IBM Watson Explorer Foundational Components Annotation Administration Console11.0.0.0 - 11.0.0.3,
11.0.1,
11.0.2.0 - 11.0.2.13

Remediation/Fixes

Affected ProductAffected VersionsFix
IBM Watson Explorer DAE
oneWEX Components
12.0.0.0, 12.0.0.1
12.0.1,
12.0.2.0 - 12.0.2.2,
12.0.3.0 - 12.0.3.9

Upgrade to Version 12.0.3.9. 

See Watson Explorer Version 12.0.3.9 oneWEX for download information and instructions.

  1. If not already installed, install V12.0.3 Fix Pack 9 (see the Fix Pack download document).
  2. Download the package from Fix Central: interim fix 12.0.3.9-WS-WatsonExplorer-DAEOneWEX-IF001 and extract the contents of the fix into a temporary directory.
  3. See Updating WebSphere Liberty in IBM Watson Explorer oneWEX for detailed instructions how to apply the fix.
IBM Watson Explorer DAE Analytical Components
12.0.0.0,
12.0.1,
12.0.2.0 - 12.0.2.2,
12.0.3.0 - 12.0.3.9

Upgrade to Version 12.0.3.9. 

See Watson Explorer Version 12.0.3.9 Analytical Components for download information and instructions.

  1. If not already installed, install V12.0.3 Fix Pack 9 (see the Fix Pack download document).
  2. Download the package from Fix Central: interim fix 12.0.3.9-WS-WatsonExplorer-DAEAnalytical-IF001 and extract the contents of the fix into a temporary directory.
  3. See Updating WebSphere Liberty in IBM Watson Explorer Analytical Components for detailed instructions how to apply the fix.
IBM Watson Explorer DAE Foundational Components
12.0.0.0,
12.0.1,
12.0.2.0 - 12.0.2.2,
12.0.3.0 - 12.0.3.9

Upgrade to Version 12.0.3.9. 

See Watson Explorer Version 12.0.3.9 Foundational Components for download information and instructions.

  1. If not already installed, install V12.0.3 Fix Pack 9 (see the Fix Pack download document).
  2. Download the package from Fix Central: interim fix 12.0.3.9-WS-WatsonExplorer-DAEFoundational-IF001 and extract the contents of the fix into a temporary directory.
  3. See Updating WebSphere Liberty in IBM Watson Explorer Foundational Components for detailed instructions how to apply the fix.
IBM Watson Explorer DAE Foundational Components Annotation Administration Console
12.0.0.0,
12.0.1,
12.0.2.0 - 12.0.2.2,
12.0.3.0 - 12.0.3.9

Upgrade to Version 12.0.3.9. 

See Watson Explorer Version 12.0.3.9 Foundational Components for download information and instructions.

  1. If not already installed, install V12.0.3 Fix Pack 9 (see the Fix Pack download document).
  2. Download the package from Fix Central: interim fix 12.0.3.9-WS-WatsonExplorer-DAEFoundational-IF001 and extract the contents of the fix into a temporary directory.
  3. See Updating WebSphere Liberty in IBM Watson Explorer Analytical Components for detailed instructions how to apply the fix.
IBM Watson Explorer Analytical Components11.0.0.0 - 11.0.0.3,
11.0.1,
11.0.2.0 - 11.0.2.13
Upgrade to Watson Explorer Analytical Components Version 11.0.2 Fix Pack 13. For information about this version, and links to the software and release notes, see the download document. For information about upgrading, see the upgrade procedures.
  1. If not already installed, install V11.0.2 Fix Pack 13 (see the Fix Pack download document).
  2. Download the package from Fix Central: interim fix 11.0.2.13-WS-WatsonExplorer-Analytical-IF001 and extract the contents of the fix into a temporary directory.
  3. See Updating WebSphere Liberty in IBM Watson Explorer Analytical Components for detailed instructions how to apply the fix.
IBM Watson Explorer Foundational Components11.0.0.0 - 11.0.0.3,
11.0.1,
11.0.2.0 - 11.0.2.13

Upgrade to Watson Explorer Foundational Components Version 11.0.2 Fix Pack 13. For information about this version, and links to the software and release notes, see the download document. For information about upgrading, see the upgrade procedures.

  1. If not already installed, install V11.0.2 Fix Pack 13 (see the Fix Pack download document).
  2. Download the package from Fix Central: interim fix 11.0.2.13-WS-WatsonExplorer-Foundational-IF001 and extract the contents of the fix into a temporary directory.
  3. See Updating WebSphere Liberty in IBM Watson Explorer Foundational Components for detailed instructions how to apply the fix.
IBM Watson Explorer Foundational Components Annotation Administration Console11.0.0.0 - 11.0.0.3,
11.0.1,
11.0.2.0 - 11.0.2.13

Upgrade to Watson Explorer Foundational Components Annotation Administration Console Version 11.0.2 Fix Pack 13. For information about this version, and links to the software and release notes, see the download document. For information about upgrading, see the upgrade procedures.

  1. If not already installed, install V11.0.2 Fix Pack 13 (see the Fix Pack download document).
  2. Download the package from Fix Central: interim fix 11.0.2.13-WS-WatsonExplorer-Foundational-IF001 and extract the contents of the fix into a temporary directory.
  3. See Updating WebSphere Liberty in IBM Watson Explorer Analytical Components for detailed instructions how to apply the fix.

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

References

Off

Acknowledgement

Change History

22 Apr 2022: Initial Publication

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

Document Location

Worldwide

[{"Business Unit":{"code":"BU059","label":"IBM Software w\/o TPS"},"Product":{"code":"SS8NLW","label":"Watson Explorer"},"Component":"","Platform":[{"code":"PF002","label":"AIX"},{"code":"PF016","label":"Linux"},{"code":"PF033","label":"Windows"}],"Version":"11.0.0, 11.0.1, 11.0.2, 12.0.0, 12.0.1, 12.0.2, 12.0.3","Edition":"","Line of Business":{"code":"LOB10","label":"Data and AI"}}]

Document Information

Modified date:
22 April 2022

UID

ibm16573409