Lucene search

K
ibmIBM65CCF0E5799855028C8EB8A6FEF78EDD5B040998856808DD6E25B65C91C36D13
HistoryMar 21, 2022 - 10:55 p.m.

Security Bulletin: IBM Watson Knowledge Catalog (with Information Server) is affected by a Cryptographic vulnerability

2022-03-2122:55:34
www.ibm.com
16

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

2.1 Low

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

0.0004 Low

EPSS

Percentile

12.6%

Summary

A Cryptographic vulnerability was addressed by IBM Watson Knowledge Catalog (with Information Server).

Vulnerability Details

CVEID: CVE-2019-4220 DESCRIPTION: IBM InfoSphere Information Server stores a common hard coded encryption key that could be used to decrypt sensitive information.
CVSS Base Score: 6.2
CVSS Temporal Score: See _<https://exchange.xforce.ibmcloud.com/vulnerabilities/159229&gt;_ for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)

Affected Products and Versions

The following products, running on all supported platforms, are affected:
IBM Watson Knowledge Catalog (with Information Server): version 11.7.1.0
IBM InfoSphere Information Server on Cloud: version 11.7.1.0

Remediation/Fixes

Product

|

VRMF__

|

APAR

|

Remediation/First Fix

—|—|—|—

InfoSphere Watson Knowledge Catalog (with Information Server), Information Server on Cloud

|

11.7.1.0

|

PH10752

|

1. If you installed Information Server 11.7.1.0 using the original suite release image
--Do not apply any Watson Knowledge Catalog patch before applying this fix.
--See Technote to run a script that will fix your Watson Knowledge Catalog installation.

2. If you installed Information Server 11.7.1.0 using the respin image released on May 29, 2019
--or–
upgraded an Information Server 11.7.0.x installation to version 11.7.1.0
--No action is needed

Workarounds and Mitigations

See Technote for details.

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

2.1 Low

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

0.0004 Low

EPSS

Percentile

12.6%

Related for 65CCF0E5799855028C8EB8A6FEF78EDD5B040998856808DD6E25B65C91C36D13