IBM Support

Security Bulletin: Vulnerabilities exist in Watson Explorer Analytical Components and Watson Content Analytics (CVE-2018-1901)

Security Bulletin


Summary

Security vulnerabilities have been identified in IBM Watson Explorer Analytical Components, Watson Explorer Foundational Components Annotation Administration Console, and IBM Watson Content Analytics.

Vulnerability Details

CVEID: CVE-2018-1901
DESCRIPTION: IBM WebSphere Application Server could allow a remote attacker to temporarily gain elevated privileges on the system, caused by incorrect cached value being used.
CVSS Base Score: 5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/152530 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L)

Affected Products and Versions

To see which vulnerabilities apply to your product and version, see the applicable row in the following table.

Affected Product

Affected Versions Applicable Vulnerabilities
IBM Watson Explorer Deep Analytics Edition oneWEX Components
12.0.0.0, 12.0.0.1
12.0.1,
12.0.2, 12.0.2.1
CVE-2018-1901
IBM Watson Explorer Deep Analytics Edition Analytical Components
12.0.0.0
12.0.1
12.0.2, 12.0.2.1
CVE-2018-1901
IBM Watson Explorer Deep Analytics Edition Annotation Administration Console
12.0.0.0
12.0.1
12.0.2, 12.0.2.1
CVE-2018-1901
IBM Watson Explorer Analytical Components

11.0.0.0 - 11.0.0.3,
11.0.1,
11.0.2.0 - 11.0.2.4, 12.0.1, 1

CVE-2018-1901
IBM Watson Explorer Foundational Components Annotation Administration Console
11.0.0.0 - 11.0.0.3,
11.0.1,
11.0.2.0 - 11.0.2.4
12.0.0
12.0.1
12.0.2, 12.0.2.1
CVE-2018-1901
IBM Watson Explorer Analytical Components 10.0.0.0 - 10.0.0.2 CVE-2018-1901
IBM Watson Explorer Foundational Components Annotation Administration Console 10.0.0.0 - 10.0.0.5 CVE-2018-1901
IBM Watson Content Analytics 3.5.0.0 - 3.5.0.4 CVE-2018-1901

Remediation/Fixes

For information about fixes, see the applicable row in the following table. The table reflects product names at the time the specified versions were released. To use the links to Fix Central in this table, you must first log in to the IBM Support: Fix Central site at http://www.ibm.com/support/fixcentral/.
 

Affected Product Affected Versions Vulnerability Fix
IBM Watson Explorer DAE
oneWEX Components
12.0.0.0, 12.0.0.1,
12.0.1,
12.0.2, 12.0.2.1
CVE-2018-1901

Upgrade to Version 12.0.2.2. 

See Watson Explorer Version 12.0.2.2 oneWEX for download information and instructions.

IBM Watson Explorer DAE Analytical Components
12.0.0.0
12.0.1
12.0.2, 12.0.2.1
CVE-2018-1901

Upgrade to Version 12.0.2.2. 

See Watson Explorer Version 12.0.2.2 Analytical Components for download information and instructions.

IBM Watson Explorer DAE Foundational Components Annotation Administration Console
12.0.0.0
12.0.1
12.0.2, 12.0.2.1
CVE-2018-1901

Upgrade to Version 12.0.2.2. 

See Watson Explorer Version 12.0.2.2 Foundational Components for download information and instructions.

IBM Watson Explorer Analytical Components 11.0.0.0 - 11.0.0.3, 11.0.1,
11.0.2.0 - 11.0.2.4
CVE-2018-1901 Upgrade to Watson Explorer Analytical Components Version 11.0.2 Fix Pack 5. For information about this version, and links to the software and release notes, see the download document. For information about upgrading, see the upgrade procedures.
IBM Watson Explorer Foundational Components Annotation Administration Console 11.0.0.0 - 11.0.0.3, 11.0.1,
11.0.2.0 - 11.0.2.4
CVE-2018-1901 Upgrade to Watson Explorer Foundational Components Annotation Administration Console Version 11.0.2 Fix Pack 5. For information about this version, and links to the software and release notes, see the download document. For information about upgrading, see the upgrade procedures.
IBM Watson Explorer Analytical Components 10.0.0.0 - 10.0.0.2 CVE-2018-1901 Important: Perform these steps as a Watson Explorer Analytical Components administrative user, typically esadmin.
  1. If not already installed, install V10.0 Fix Pack 2 (see the Fix Pack download document).
  2. Download the package from Fix Central: interim fix 10.0.0.2-WS-WatsonExplorer-AEAnalytical-IF004 or later and extract the contents of the fix into a temporary directory.
  3. See the Updating WebSphere Liberty used in IBM Watson Explorer Analytical Components for detailed instructions how to apply the fix.
IBM Watson Explorer Foundational Components Annotation Administration Console 10.0.0.0 - 10.0.0.5 CVE-2018-1901
Upgrade to Watson Explorer Foundational Components Annotation Administration Console Version 10.0 Fix Pack 6. For information about this version, and links to the software and release notes, see the download document.
IBM Watson Content Analytics 3.5.0.0 - 3.5.0.4 CVE-2018-1901 Important: Perform these steps as a Watson Content Analytics administrative user, typically esadmin.
  1. If not already installed, install V3.5.0.4. For information about this version, and links to the software and release notes, see the download document. For information about upgrading, see the upgrade procedures.
  2. Download the package from Fix Central: interim fix 3.5.0.4-WT-WCA-IF003 and extract the contents of the fix into a temporary directory.
  3. To install the fix, see Updating WebSphere Liberty used in IBM Watson Explorer Analytical Components .

Workarounds and Mitigations

None.

Get Notified about Future Security Bulletins

References

Off

Change History

29 March 2019 : Original version published

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

Internal Use Only

Date Notes
29 Mar 2019 Initial publish

# PSIRT - A:13768

[{"Business Unit":{"code":"BU059","label":"IBM Software w\/o TPS"},"Product":{"code":"SS8NLW","label":"IBM Watson Explorer"},"Component":"--","Platform":[{"code":"PF002","label":"AIX"},{"code":"PF016","label":"Linux"},{"code":"PF033","label":"Windows"}],"Version":"10.0.0;11.0.0;11.0.1;11.0.2;12.0.0;12.0.1;12.0.2","Edition":"Advanced","Line of Business":{"code":"LOB10","label":"Data and AI"}},{"Business Unit":{"code":"BU053","label":"Cloud & Data Platform"},"Product":{"code":"SS5RWK","label":"Content Analytics with Enterprise Search"},"Component":"","Platform":[{"code":"PF002","label":"AIX"},{"code":"PF016","label":"Linux"},{"code":"PF033","label":"Windows"}],"Version":"3.5","Edition":"All Editions","Line of Business":{"code":"LOB10","label":"Data and AI"}}]

Document Information

Modified date:
29 March 2019

UID

ibm10878426