Lucene search

K
ibmIBM90D59D207E240BE5AC750765C539B8ED7F5604D85518190296B85710EF6190ED
HistoryJul 22, 2020 - 6:09 a.m.

Security Bulletin: Vulnerability affects Watson Explorer Foundational Components (CVE-2020-1967)

2020-07-2206:09:05
www.ibm.com
13

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

Summary

Security vulnerability affects IBM Watson Explorer Foundational Components.

Vulnerability Details

CVEID:CVE-2020-1967
**DESCRIPTION:**OpenSSL is vulnerable to a denial of service, caused by a NULL pointer dereference. By passing specially crafted data to the SSL_check_chain() function during or after a TLS 1.3 handshake, a remote attacker could exploit this vulnerability to cause server or client applications to crash.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/180181 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Watson Explorer Deep Analytics Edition Foundational Components 12.0.0, 12.0.1, 12.0.2.0 - 12.0.2.2, 12.0.3.0 - 12.0.3.3
Watson Explorer Foundational Components 11.0.0.0 - 11.0.0.3, 11.0.1, 11.0.2.0 - 11.0.2.7
Watson Explorer Foundational Components 10.0.0.0 - 10.0.0.8

Remediation/Fixes

Follow these steps to upgrade to the required version of OpenSSL.

The table reflects product names at the time the specified versions were released. To use the links to Fix Central in this table, you must first log in to the IBM Support: Fix Central site at <http://www.ibm.com/support/fixcentral/&gt;.

Affected Product Affected Versions How to acquire and apply the fix
IBM Watson Explorer DAE
Foundational Components

12.0.0,

12.0.1,

12.0.2.0 - 12.0.2.2, 12.0.3.0 - 12.0.3.3

|

Upgrade to Version 12.0.3.4.

See Watson Explorer Version 12.0.3.4 Foundational Components for download information and instructions.

IBM Watson Explorer
Foundational Components| 11.0.0.0 - 11.0.0.3,
11.0.1,
11.0.2.0 - 11.0.2.7|

Upgrade to Version 11.0.2.8.

See Watson Explorer Version 11.0.2.8 Foundational Components for download information and instructions.

IBM Watson Explorer
Foundational Components| 10.0.0.0 - 10.0.0.8

|

Upgrade to Version 10.0.0.9.

See Watson Explorer Version 10.0.0.9 Foundational Components for download information and instructions.

Workarounds and Mitigations

None

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P