Lucene search

K
ibmIBM0F2D4763260C5427F8376E69868D0D0C8C1BA0923EC6E9E7C93BD137619AAA24
HistorySep 25, 2024 - 7:07 p.m.

Security Bulletin: Vulnerabilities in gRPC affect watsonx.data

2024-09-2519:07:53
www.ibm.com
4
grpc
vulnerabilities
watsonx.data
denial of service
remote attack
sensitive information

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

AI Score

7.3

Confidence

High

Summary

gRPC is vulnerable to a denial of service attack as well as possibly allowing a remote attack to obtain sensitive information. This can affect watsonx.data.

Vulnerability Details

CVEID:CVE-2023-1428
**DESCRIPTION:**gRPC is vulnerable to a denial of service. By sending a specially crafted header, an attacker could exploit this vulnerability to cause a denial of service.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/258439 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID:CVE-2023-32731
**DESCRIPTION:**gRPC could allow a remote attacker to obtain sensitive information, caused by a flaw when gRPC HTTP2 stack raised a header size exceeded error. By sending a specially crafted request, an attacker could exploit this vulnerability to obtain sensitive information, and use this information to launch further attacks against the affected system.
CVSS Base score: 7.4
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/257688 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
watsonx.data 1.0.0 - 2.0.2

Remediation/Fixes

The product needs to be installed or upgraded to the latest available level watsonx.data 2.0.3 or watsonx.data on CPD 5.0.3. Installation/upgrade instructions can be found here: <https://www.ibm.com/docs/en/watsonx/watsonxdata/2.0.x?topic=deployment-installing.&gt;

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmibm_watsonx_subscriptionMatch1.0.0
OR
ibmibm_watsonx_subscriptionMatch2.0.2
VendorProductVersionCPE
ibmibm_watsonx_subscription1.0.0cpe:2.3:a:ibm:ibm_watsonx_subscription:1.0.0:*:*:*:*:*:*:*
ibmibm_watsonx_subscription2.0.2cpe:2.3:a:ibm:ibm_watsonx_subscription:2.0.2:*:*:*:*:*:*:*

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

AI Score

7.3

Confidence

High