Lucene search

K
ibmIBM5E9C6DD0800029B740BCACC7CC27F74E137E69E9A07B1C9DDF3C4712DB20997E
HistoryMay 19, 2020 - 5:00 p.m.

Security Bulletin: A security vulnerability has been identified in Bleach shipped with IBM Watson Machine Learning Community Edition (WMLCE)

2020-05-1917:00:30
www.ibm.com
5

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

Summary

Multiple vulnerabilities have been found in the Bleach package, which is either built in to or distributed with IBM WMLCE.

Vulnerability Details

CVEID:CVE-2020-6816
**DESCRIPTION:**Mozilla Bleach is vulnerable to cross-site scripting, caused by improper validation of user-supplied input by the bleach.clean. A remote attacker could exploit this vulnerability using the svg or math in the allowed/allowlisted tags to inject malicious script into a Web page which would be executed in a victim’s Web browser within the security context of the hosting Web site, once the page is viewed. An attacker could use this vulnerability to steal the victim’s cookie-based authentication credentials.
CVSS Base score: 6.1
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/178671 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N)

CVEID:CVE-2020-6802
**DESCRIPTION:**Mozilla Bleach is vulnerable to cross-site scripting, caused by improper validation of user-supplied input by the bleach.clean A remote attacker could exploit this vulnerability using a raw tag in the allowed/allowlisted tags option to inject malicious script into a Web page which would be executed in a victim’s Web browser within the security context of the hosting Web site, once the page is viewed. An attacker could use this vulnerability to steal the victim’s cookie-based authentication credentials.
CVSS Base score: 6.1
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/178672 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM WML Community Edition 1.6.2
IBM WML Community Edition 1.7.0

Remediation/Fixes

All IBM WMLCE distribution channels have been updated. For those using containers, pulling the image again from its upstream container registry (<https://hub.docker.com/r/ibmcom/powerai&gt;, <https://catalog.redhat.com>, etc) will download an updated image with CVEs resolved. All others should update directly from our conda channel via conda update.

Workarounds and Mitigations

None

CPENameOperatorVersion
ibm poweraieq1.6.2
ibm poweraieq1.7.0

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

Related for 5E9C6DD0800029B740BCACC7CC27F74E137E69E9A07B1C9DDF3C4712DB20997E