Lucene search

K
ibmIBMB3D4372970DE41486379BC9237C60D660FBBF5BE67E7CE7D85F34F0E241EE050
HistoryAug 06, 2024 - 8:13 p.m.

Security Bulletin: IBM Watson Assistant for IBM Cloud Pak for Data is vulnerable to Pallets Jinja cross-site scripting [ CVE-2024-22195]

2024-08-0620:13:04
www.ibm.com
4
ibm watson assistant
cloud pak for data
pallets jinja
cross-site scripting
cve-2024-22195
security vulnerability
version 5.0.1

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

6.2

Confidence

High

Summary

Potential Pallets Jinja cross-site scripting [CVE-2024-22195] have been identified that may affect IBM Watson Assistant for IBM Cloud Pak for Data. The vulnerability have been addressed. Refer to details for additional information.

Vulnerability Details

CVEID:CVE-2024-22195
**DESCRIPTION:**Pallets Jinja is vulnerable to cross-site scripting, caused by improper validation of user-supplied input by the xmlattr filter. A remote authenticated attacker could exploit this vulnerability to inject malicious script into a Web page which would be executed in a victim’s Web browser within the security context of the hosting Web site, once the page is viewed. An attacker could use this vulnerability to steal the victim’s cookie-based authentication credentials.
CVSS Base score: 5.4
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/279344 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N)

Affected Products and Versions

Affected Product(s) Affected Version(s)
IBM Watson Assistant for IBM Cloud Pak for Data 4.0.0 - 5.0

Remediation/Fixes

For all affected versions, IBM strongly recommends addressing the vulnerability now by upgrading to the latest (v5.0.1 or later releases) release of IBM Watson Assistant for IBM Cloud Pak for Data which maintains backward compatibility with the versions listed above.

Product Latest Version Remediation/Fix/Instructions
IBM Watson Assistant for IBM Cloud Pak for Data 5.0.1

Follow instructions for Installing Watson Assistant in Link to Release (v5.0.1 release information)

https://www.ibm.com/docs/en/cloud-paks/cp-data/5.0.x

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmibm_watson_assistant_cartridge_for_ibm_cloud_pak_for_dataMatch4.0
OR
ibmibm_watson_assistant_cartridge_for_ibm_cloud_pak_for_dataMatch5.0
VendorProductVersionCPE
ibmibm_watson_assistant_cartridge_for_ibm_cloud_pak_for_data4.0cpe:2.3:a:ibm:ibm_watson_assistant_cartridge_for_ibm_cloud_pak_for_data:4.0:*:*:*:*:*:*:*
ibmibm_watson_assistant_cartridge_for_ibm_cloud_pak_for_data5.0cpe:2.3:a:ibm:ibm_watson_assistant_cartridge_for_ibm_cloud_pak_for_data:5.0:*:*:*:*:*:*:*

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

6.2

Confidence

High