Lucene search

K
ibmIBM8039744598A442EA6D678FDBE544909B3C6D811BAB98D527FD48F384ABE88267
HistorySep 25, 2024 - 7:00 p.m.

Security Bulletin: Vulnerability in Guava affects IBM watsonx.data

2024-09-2519:00:35
www.ibm.com
5
guava
ibm
watsonx.data
security restrictions
temp directory vulnerability

CVSS2

2.1

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

CVSS3

3.3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

AI Score

6.6

Confidence

High

Summary

Guava could allow a remote authenticated attacker to bypass security restrictions, caused by a temp directory creation vulnerability in com.google.common.io.Files.createTempDir(). By sending a specially-crafted request, an attacker could exploit this vulnerability to bypass access restrictions. This can affect watsonx.data.

Vulnerability Details

CVEID:CVE-2020-8908
**DESCRIPTION:**Guava could allow a remote authenticated attacker to bypass security restrictions, caused by a temp directory creation vulnerability in com.google.common.io.Files.createTempDir(). By sending a specially-crafted request, an attacker could exploit this vulnerability to bypass access restrictions.
CVSS Base score: 5.4
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/192996 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
watsonx.data 1.1.0 - 2.0.2

Remediation/Fixes

The product needs to be installed or upgraded to the latest available level watsonx.data 2.0.3 or watsonx.data on CPD 5.0.3. Installation/upgrade instructions can be found here: <https://www.ibm.com/docs/en/watsonx/watsonxdata/2.0.x?topic=deployment-installing.&gt;

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmibm_watsonx_subscriptionMatch1.1.0
OR
ibmibm_watsonx_subscriptionMatch2.0.2
VendorProductVersionCPE
ibmibm_watsonx_subscription1.1.0cpe:2.3:a:ibm:ibm_watsonx_subscription:1.1.0:*:*:*:*:*:*:*
ibmibm_watsonx_subscription2.0.2cpe:2.3:a:ibm:ibm_watsonx_subscription:2.0.2:*:*:*:*:*:*:*

CVSS2

2.1

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

CVSS3

3.3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

AI Score

6.6

Confidence

High