Lucene search

K
ibmIBM55DC0E3C026178E5F61BF57A45946FCB60AE3F058FC5FB886D807736D5B573D2
HistoryMar 29, 2019 - 8:15 a.m.

Security Bulletin: Vulnerability affects Watson Explorer Foundational Components (CVE-2018-0732, CVE-2018-0734, CVE-2018-0737)

2019-03-2908:15:02
www.ibm.com
10

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

Summary

Security vulnerabilities affect IBM Watson Explorer Foundational Components.

Vulnerability Details

CVEID: CVE-2018-0732 DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused by the sending of a very large prime value to the client by a malicious server during key agreement in a TLS handshake. By spending an unreasonably long period of time generating a key for this prime, a remote attacker could exploit this vulnerability to cause the client to hang.
CVSS Base Score: 3.7
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/144658&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2018-0734 DESCRIPTION: OpenSSL could allow a remote attacker to obtain sensitive information, caused by a timing side channel attack in the DSA signature algorithm. An attacker could exploit this vulnerability using variations in the signing algorithm to recover the private key.
CVSS Base Score: 3.7
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/152085&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N)

CVEID: CVE-2018-0737 DESCRIPTION: OpenSSL could allow a local attacker to obtain sensitive information, caused by a cache-timing side channel attack in the RSA Key generation algorithm. An attacker with access to mount cache timing attacks during the RSA key generation process could exploit this vulnerability to recover the private key and obtain sensitive information.
CVSS Base Score: 3.3
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/141679&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

The vulnerabilities apply to the following products and versions:

Affected Product

| Affected Versions |Applicable Vulnerabilities
—|—|—
IBM Watson Explorer Deep Analytics Edition Foundational Components |

12.0.2, 12.0.2.1

|

CVE-2018-0734

CVE-2018-0737

IBM Watson Explorer Deep Analytics Edition Foundational Components | 12.0.0,
12.0.1 |

CVE-2018-0732

CVE-2018-0734

CVE-2018-0737

IBM Watson Explorer Foundational Components | 11.0.0.0 - 11.0.0.3,
11.0.1,
11.0.2.0 - 11.0.2.4 |

CVE-2018-0732

CVE-2018-0734

CVE-2018-0737

IBM Watson Explorer Foundational Components | 10.0.0.0 - 10.0.0.5 |

CVE-2018-0732

CVE-2018-0734

CVE-2018-0737

Remediation/Fixes

Follow these steps to upgrade to the required version of OpenSSL.

The table reflects product names at the time the specified versions were released. To use the links to Fix Central in this table, you must first log in to the IBM Support: Fix Central site at <http://www.ibm.com/support/fixcentral/&gt;.

Affected Product Affected Versions How to acquire and apply the fix
IBM Watson Explorer DAE
Foundational Components

12.0.0,

12.0.1,

12.0.2,

12.0.2.1

|

Upgrade to Version 12.0.2.2.

See Watson Explorer Version 12.0.2.2 Foundational Components for download information and instructions.

IBM Watson Explorer
Foundational Components | 11.0 - 11.0.0.3,
11.0.1,
11.0.2 - 11.0.2.4 |

Upgrade to Version 11.0.2.5.

See Watson Explorer Version 11.0.2.5 Foundational Components for download information and instructions.

IBM Watson Explorer
Foundational Components | 10.0 - 10.0.0.5
|

Upgrade to Version 10.0.0.6.

See Watson Explorer Version 10.0.0.6 Foundational Components for download information and instructions.

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P