Lucene search

K
ibmIBMBD707B9A2C920399BE57A503E0CC1633CB723C90A936D7A2E92891D912259987
HistoryOct 16, 2018 - 9:20 a.m.

Security Bulletin: Vulnerability affects Watson Explorer Foundational Components (CVE-2018-0739)

2018-10-1609:20:02
www.ibm.com
8

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

Summary

Security vulnerability affects IBM Watson Explorer Foundational Components.

Vulnerability Details

CVEID: CVE-2018-0739 DESCRIPTION: OpenSSL is vulnerable to a denial of service. By sending specially crafted ASN.1 data with a recursive definition, a remote attacker could exploit this vulnerability to consume excessive stack memory.
CVSS Base Score: 5.3
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/140847&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

Affected Products and Versions

The vulnerability applies to the following product and version:

  • Watson Explorer Foundational Components versions 12.0.0
  • Watson Explorer Foundational Components versions 11.0.0.0 - 11.0.0.3, 11.0.1, 11.0.2 - 11.0.2.2
  • Watson Explorer Foundational Components versions 10.0.0.0 - 10.0.0.4

Remediation/Fixes

Follow these steps to upgrade to the required version of OpenSSL.

The table reflects product names at the time the specified versions were released. To use the links to Fix Central in this table, you must first log in to the IBM Support: Fix Central site at <http://www.ibm.com/support/fixcentral/&gt;.

Affected Product Affected Versions How to acquire and apply the fix
IBM Watson Explorer DAE
Foundational Components 12.0.0

Upgrade to Version 12.0.1.

See Watson Explorer Version 12.0.1 Foundational Components for download information and instructions.

IBM Watson Explorer
Foundational Components | 11.0 - 11.0.0.3,
11.0.1,
11.0.2, 11.0.2.1,
11.0.2.2 |

Upgrade to Version 11.0.2.3.

See Watson Explorer Version 11.0.2.3 Foundational Components for download information and instructions.

IBM Watson Explorer
Foundational Components | 10.0 - 10.0.0.4
|

Upgrade to Version 10.0.0.5.

See Watson Explorer Version 10.0.0.5 Foundational Components for download information and instructions.

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P