Lucene search

K
ibmIBMB4A5A501AD0C9A763CCC9C4E415BD3518308CF6344F4B2B2E587671B3A834FE5
HistoryJun 28, 2019 - 3:35 p.m.

Security Bulletin: Vulnerability affects Watson Explorer Foundational Components (CVE-2019-1559)

2019-06-2815:35:01
www.ibm.com
28

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

Summary

Security vulnerability affects IBM Watson Explorer Foundational Components.

Vulnerability Details

CVEID: CVE-2019-1559

DESCRIPTION: OpenSSL could allow a remote attacker to obtain sensitive information, caused by the failure to immediately close the TCP connection after the hosts encounter a zero-length record with valid padding. An attacker could exploit this vulnerability using a 0-byte record padding-oracle attack to decrypt traffic.
CVSS Base Score: 5.8
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/157514&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N)

Affected Products and Versions

The vulnerability applies to the following products and versions:

Affected Product

| Affected Versions
—|—
IBM Watson Explorer Deep Analytics Edition Foundational Components |

12.0.0,
12.0.1,

12.0.2.0 - 12.0.2.2

IBM Watson Explorer Foundational Components | 11.0.0.0 - 11.0.0.3,
11.0.1,
11.0.2.0 - 11.0.2.4
IBM Watson Explorer Foundational Components | 10.0.0.0 - 10.0.0.5

Remediation/Fixes

Follow these steps to upgrade to the required version of OpenSSL.

The table reflects product names at the time the specified versions were released. To use the links to Fix Central in this table, you must first log in to the IBM Support: Fix Central site at <http://www.ibm.com/support/fixcentral/&gt;.

Affected Product Affected Versions How to acquire and apply the fix
IBM Watson Explorer DAE
Foundational Components

12.0.0,

12.0.1,

12.0.2 - 12.0.2.2

|

Upgrade to Version 12.0.3.

See Watson Explorer Version 12.0.3 Foundational Components for download information and instructions.

IBM Watson Explorer
Foundational Components | 11.0 - 11.0.0.3,
11.0.1,
11.0.2 - 11.0.2.4 |

Upgrade to Version 11.0.2.5.

See Watson Explorer Version 11.0.2.5 Foundational Components for download information and instructions.

IBM Watson Explorer
Foundational Components | 10.0 - 10.0.0.5
|

Upgrade to Version 10.0.0.6.

See Watson Explorer Version 10.0.0.6 Foundational Components for download information and instructions.

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N