Security Bulletin: Vulnerability in Spring Framework affects IBM Watson Explorer (CVE-2022-22971, CVE-2022-22968, CVE-2022-22970)
Discription

## Summary

Spring Framework is used by IBM Watson Explorer Foundational and Analytical Components. IBM Watson Explorer has addressed the applicable CVE (CVE-2022-22971, CVE-2022-22968, CVE-2022-22970).

## Vulnerability Details

**CVEID: **[CVE-2022-22971]()
**DESCRIPTION: **Vmware Tanzu Spring Framework is vulnerable to a denial of service, caused by a flaw with a STOMP over WebSocket endpoint. By sending a specially-crafted request, a remote authenticated attacker could exploit this vulnerability to cause a denial of service condition.
CVSS Base score: 6.5
CVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/226492]() for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H)

**CVEID: **[CVE-2022-22968]()
**DESCRIPTION: **Spring Framework could provide weaker than expected security, caused by a data binding rules vulnerability in which the patterns for disallowedFields on a DataBinder are case sensitive. The case sensitivity allows that a field is insufficiently protected unless it is listed with both upper and lower case for the first character of the field. An attacker could exploit this vulnerability to launch further attacks on the system.
CVSS Base score: 3.7
CVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/224374]() for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N)

**CVEID: **[CVE-2022-22970]()
**DESCRIPTION: **Vmware Tanzu Spring Framework is vulnerable to a denial of service, caused by a flaw in the handling of file uploads. By sending a specially-crafted request, a remote authenticated attacker could exploit this vulnerability to cause a denial of service condition.
CVSS Base score: 6.5
CVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/226491]() for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H)

## Affected Products and Versions

Affected Product(s) | Version(s)
—|—
IBM Watson Explorer Deep Analytics Edition Foundational Components |

12.0.0.0, 12.0.0.1

12.0.1,

12.0.2.0 – 12.0.2.2,

12.0.3.0 – 12.0.3.9

IBM Watson Explorer Deep Analytics Edition Analytical Components |

12.0.0.0, 12.0.0.1

12.0.1,

12.0.2.0 – 12.0.2.2,

12.0.3.0 – 12.0.3.9

IBM Watson Explorer Deep Analytics Edition Foundational Components Annotation Administration Console |

12.0.0.0, 12.0.0.1

12.0.1,

12.0.2.0 – 12.0.2.2,

12.0.3.0 – 12.0.3.9

Watson Explorer Foundational Components | 11.0.0.3,
11.0.1,
11.0.2.0 – 11.0.2.13
IBM Watson Explorer Analytical Components | 11.0.0.3,
11.0.1,
11.0.2.0 – 11.0.2.13
IBM Watson Explorer Foundational Components Annotation Administration Console | 11.0.0.3,
11.0.1,
11.0.2.0 – 11.0.2.13

## Remediation/Fixes

**Affected Product** | **Affected Versions** | **How to acquire and apply the fix**
—|—|—
IBM Watson Explorer Deep Analytics Edition
Foundational Components |

12.0.0.0,

12.0.1.0,

12.0.2.0 – 12.0.2.2, 12.0.3.0 – 12.0.3.9

| Upgrade to Version 12.0.3.10.

See [Watson Explorer Version 12.0.3.10 Foundational Components]() for download information and instructions.

IBM Watson Explorer Deep Analytics Edition Analytical Components | 12.0.0.0, 12.0.1.0, 12.0.2.0 – 12.0.2.2, 12.0.3.0 – 12.0.3.9 |

Upgrade to Version 12.0.3.10.

See [Watson Explorer Version 12.0.3.10 Analytical Components]() for download information and instructions.

IBM Watson Explorer Deep Analytics Edition Foundational Components Annotation Administration Console | 12.0.0.0, 12.0.1.0, 12.0.2.0 – 12.0.2.2, 12.0.3.0 – 12.0.3.9 |

Upgrade to Version 12.0.3.10.

See [Watson Explorer Version 12.0.3.10 Foundational Components]() for download information and instructions.

IBM Watson Explorer
Foundational Components | 11.0.0.0 – 11.0.0.3,
11.0.1.0,
11.0.2.0 –
11.0.2.13 |

Upgrade to Version 11.0.2.14.

See [Watson Explorer Version 11.0.2.14 Foundational Components]() for download information and instructions.

IBM Watson Explorer Analytical Components | 11.0.0.0 – 11.0.0.3,
11.0.1.0,
11.0.2.0 –
11.0.2.13 |

Upgrade to Version 11.0.2.14.

See [Watson Explorer Version 11.0.2.14 Analytical Components]() for download information and instructions.

IBM Watson Explorer Foundational Components Annotation Administration Console | 11.0.0.0 – 11.0.0.3,
11.0.1.0,
11.0.2.0 –
11.0.2.13 |

Upgrade to Version 11.0.2.14.

See [Watson Explorer Version 11.0.2.14 Foundational Components]() for download information and instructions.

## Workarounds and Mitigations

None

## Get Notified about Future Security Bulletins

Subscribe to [My Notifications]() to be notified of important product support alerts like this.

### References

[Complete CVSS v3 Guide]( “Link resides outside of ibm.com” )
[On-line Calculator v3]( “Link resides outside of ibm.com” )

Off

## Related Information

[IBM Secure Engineering Web Portal]()
[IBM Product Security Incident Response Blog]()

## Change History

09 Jun 2022: Initial Publication

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

## Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an “industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response.” IBM PROVIDES THE CVSS SCORES “”AS IS”” WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY. In addition to other efforts to address potential vulnerabilities, IBM periodically updates the record of components contained in our product offerings. As part of that effort, if IBM identifies previously unidentified packages in a product/service inventory, we address relevant vulnerabilities regardless of CVE date. Inclusion of an older CVEID does not demonstrate that the referenced product has been used by IBM since that date, nor that IBM was aware of a vulnerability as of that date. We are making clients aware of relevant vulnerabilities as we become aware of them. “Affected Products and Versions” referenced in IBM Security Bulletins are intended to be only products and versions that are supported by IBM and have not passed their end-of-support or warranty date. Thus, failure to reference unsupported or extended-support products and versions in this Security Bulletin does not constitute a determination by IBM that they are unaffected by the vulnerability. Reference to one or more unsupported versions in this Security Bulletin shall not create an obligation for IBM to provide fixes for any unsupported or extended-support products or versions.

## Document Location

Worldwide

[{“Business Unit”:{“code”:”BU059″,”label”:”IBM Software w/o TPS”},”Product”:{“code”:”SS8NLW”,”label”:”Watson Explorer”},”Component”:””,”Platform”:[{“code”:”PF002″,”label”:”AIX”},{“code”:”PF016″,”label”:”Linux”},{“code”:”PF033″,”label”:”Windows”}],”Version”:”11.0.0, 11.0.1, 11.0.2, 12.0.0, 12.0.1, 12.0.2, 12.0.3″,”Edition”:””,”Line of Business”:{“code”:”LOB10″,”label”:”Data and AI”}}]Read More

Back to Main

Subscribe for the latest news: