Lucene search

K
ibmIBM9C2F629D74A0CEB50295825F06E9E3F031D43FAA69C3940ECFB41EE6607361C2
HistoryJun 16, 2021 - 6:32 a.m.

Security Bulletin: IBM Waston Machine Learning Acclerator is affected by OpenSSL vulnerabilities

2021-06-1606:32:31
www.ibm.com
23

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.003 Low

EPSS

Percentile

66.0%

Summary

There are vulnerabilities in OpenSSL used by IBM Watson Machine Learning Accelerator. IBM Watson Machine Learning Accelerator has addressed the applicable CVEs: CVE-2021-23839, CVE-2021-23840, CVE-2021-23841.

Vulnerability Details

Refer to the security bulletin(s) listed in the Remediation/Fixes section

Affected Products and Versions

Affected Product(s) Version(s)
IBM Watson Machine Learning Accelerator All

Remediation/Fixes

Product(s)

|

Version(s)

|

APAR

|

Remediation/First Fix

—|—|—|—

IBM Watson Machine Learning Accelerator

|

1.2.1

1.2.2

|

None

|

Upgrade Watson Machine Learning Accelerator to the latest version 1.2.3 by following IBM docs <https://www.ibm.com/docs/en/wmla&gt;

If the current version is 1.2.2, upgrade it to the version 1.2.3.

If the current version is 1.2.1, upgrade it to the version 1.2.2 first, then upgrade from the version 1.2.2 to the version 1.2.3.

After upgrade to wmla1.2.3, apply fix patch dli-1.2.3-build600479-wmla

IBM Watson Machine Learning Accelerator

|

1.2.3

|

None

|

Apply fix patch dli-1.2.3-build600479-wmla

Workarounds and Mitigations

None

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.003 Low

EPSS

Percentile

66.0%