Lucene search

K
ibmIBM95599E368F460A1D30DAC1BE295DB5658F5332D68BC66779C046AEFC0D644E25
HistoryJan 10, 2022 - 6:35 a.m.

Security Bulletin: Vulnerability in addressable - CVE-2021-32740 impacts IBM Watson Machine Learning Accelerator

2022-01-1006:35:56
www.ibm.com
9

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.001 Low

EPSS

Percentile

50.5%

Summary

Addressable is used IBM Watson Machine Learning Accelerator. This bulletin provides mitigations for the addressable vulnerability (CVE-2021-32740) by upgrading addressable to latest version.

Vulnerability Details

Refer to the security bulletin(s) listed in the Remediation/Fixes section

Affected Products and Versions

Affected Product(s) Version(s)
IBM Watson Machine Learning Accelerator 2.2.0;2.2.1
IBM Watson Machine Learning Accelerator 2.3.0;2.3.1;2.3.2;2.3.3;2.3.4

Remediation/Fixes

Affected Product(s) Version(s) Remediation
IBM Watson Machine Learning Accelerator 2.2.0;2.2.1 To address the vulnerability upgrade to IBM Watson Machine Learning Accelerator 2.2.2: <https://www.ibm.com/docs/en/cloud-paks/cp-data/3.5.0?topic=accelerator-upgrading-watson-machine-learning&gt;
IBM Watson Machine Learning Accelerator 2.3.0; 2.3.1; 2.3.2; 2.3.3; 2.3.4 To address the vulnerability upgrade to IBM Watson Machine Learning Accelerator 2.3.5: <https://www.ibm.com/docs/en/wmla/2.3?topic=installation-install-upgrade&gt;

Workarounds and Mitigations

None

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.001 Low

EPSS

Percentile

50.5%