Lucene search

K
ibmIBM6B2A2FEEE7125F7CF887BA6A6E291BF7FA258B1DD239AB5FB1C084627E237DD7
HistoryJun 17, 2018 - 1:07 p.m.

Security Bulletin: Vulnerability affects Watson Explorer Foundational Components

2018-06-1713:07:37
www.ibm.com
14

EPSS

0.008

Percentile

81.3%

Summary

A security vulnerability affects IBM Watson Explorer Foundational Components.

Vulnerability Details

CVEID: CVE-2016-7055 DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused by an error in a Broadwell-specific Montgomery multiplication procedure. By sending specially crafted data, a remote attacker could exploit this vulnerability to trigger errors in public-key operations in configurations where multiple remote clients select an affected EC algorithm and cause a denial of service.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/118748 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

Affected Products and Versions

These vulnerabilities apply to the following products and versions:

  • Watson Explorer Foundational Components versions 11.0.0.0 - 11.0.0.3, 11.0.1 - 11.0.2
  • Watson Explorer Foundational Components versions 10.0.0.0 - 10.0.0.3
  • Watson Explorer Foundational Components versions 9.0.0.0 - 9.0.0.7
  • InfoSphere Data Explorer versions 8.2 - 8.2-5

Remediation/Fixes

Follow these steps to upgrade to the required version of OpenSSL.

The table reflects product names at the time the specified versions were released. To use the links to Fix Central in this table, you must first log in to the IBM Support: Fix Central site at <http://www.ibm.com/support/fixcentral/&gt;.

Affected Product Affected Versions Fix
Watson Explorer Foundational Components 11.0.0.0 - 11.0.0.3, 11.0.1-11.0.2 Upgrade to Version 11.0.2.1.

See Watson Explorer Version 11.0.2.1 Foundational Components for download information and instructions.
Watson Explorer Foundational Components| 10.0.0.0 - 10.0.0.3| Upgrade to Version 10.0.0.4.

See Watson Explorer Version 10.0.0.4 Foundational Components for download information and instructions.

Note: For SUSE Linux 11 contact IBM Support for more information.
Watson Explorer Foundational Components | 9.0.0.0 - 9.0.0.7| Upgrade to Version 9.0.0.8.

See Watson Explorer Version 9.0.0.8 Foundational Components for download information and instructions.

Note: For SUSE Linux 11 contact IBM Support for more information.
InfoSphere Data Explorer| 8.2 - 8.2-5| Upgrade to Version 8.2-6.

See Watson Explorer Version 8.2-6 Foundational Components for download information and instructions.

Note: For SUSE Linux 11 contact IBM Support for more information.

Workarounds and Mitigations

None.