Lucene search

K
ibmIBM3F62FF7BCA470B2753A8C7ACE1E94B0359E450C5B2C2C9EFB3CE8BC574F7E77C
HistoryJul 15, 2021 - 2:42 p.m.

Security Bulletin: Netty Vulnerability Affects IBM Watson Machine Learning on CP4D ( CVE-2021-21290)

2021-07-1514:42:02
www.ibm.com
12

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

1.9 Low

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:M/Au:N/C:P/I:N/A:N

0.0004 Low

EPSS

Percentile

12.5%

Summary

Netty could allow a local authenticated attacker to obtain sensitive information, caused by an insecure temp file in Unix-like systems on IBM Watson Machine Learning on CP4D

Vulnerability Details

CVEID:CVE-2021-21290
**DESCRIPTION:**Netty could allow a local authenticated attacker to obtain sensitive information, caused by an insecure temp file in Unix-like systems. By sending a specially-crafted request, an attacker could exploit this vulnerability to obtain sensitive information.
CVSS Base score: 3.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/197110 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Watson Machine Learning on CP4D 2.5,3.0,3.5

Remediation/Fixes

Fix is available on IBM Watson Machine Learning on CP4D 4.0
See : <https://www.ibm.com/support/producthub/icpdata/docs/content/SSQNUZ_latest/cpd/overview/whats-new.html#whats-new&gt;

Workarounds and Mitigations

None

CPENameOperatorVersion
ibm watson machine learningeq4.0

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

1.9 Low

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:M/Au:N/C:P/I:N/A:N

0.0004 Low

EPSS

Percentile

12.5%