Lucene search

K
ibmIBMD9E131E8931C039E17B70ADAF46F7BBACD4EC79FB0C9961F807BE94346BA9E7E
HistoryAug 01, 2024 - 4:03 p.m.

Security Bulletin: IBM Watson Speech Services Cartridge for IBM Cloud Pak for Data is affected by a arbitrary code execution in OpenSSH server [CVE-2024-6387]

2024-08-0116:03:23
www.ibm.com
12
ibm watson speech services
cloud pak for data
arbitrary code execution
openssh
vulnerability
remedy

CVSS3

8.1

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

7.9

Confidence

Low

EPSS

0.004

Percentile

73.8%

Summary

IBM Watson Speech Services Cartridge for IBM Cloud Pak for Data is affected by arbitrary code execution in OpenSSH server, caused by a signal handler race condition [CVE-2024-6387]. Open SSH is a component of a glibc library that is included in our Speech Service Runtimes, but not actively used. This issue has been remediated. Please read the details for remediation below.

Vulnerability Details

CVEID:CVE-2024-6387
**DESCRIPTION:**OpenSSH could allow a remote attacker to execute arbitrary code on the system, caused by a signal handler race condition. By sending a specially crafted request, an attacker could exploit this vulnerability to execute arbitrary code with root privileges on glibc-based Linux systems.
CVSS Base score: 8.1
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/296064 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Watson Speech Services Cartridge for IBM Cloud Pak for Data 4.0.0 - 5.0.0

Remediation/Fixes

Product(s)|**Version(s)
**|Remediation/Fix/Instructions
—|—|—
IBM Watson Speech Services Cartridge for IBM Cloud Pak for Data| 5.0.1| The fix in 5.0.1 applies to all versions listed (4.0.0-5.0.0). Version 5.0.1 can be downloaded and installed from: <https://www.ibm.com/docs/en/cloud-paks/cp-data&gt;

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmibm_watson_assistant_cartridge_for_ibm_cloud_pak_for_dataMatch4.0.0
OR
ibmibm_watson_assistant_cartridge_for_ibm_cloud_pak_for_dataMatch5.0.0
VendorProductVersionCPE
ibmibm_watson_assistant_cartridge_for_ibm_cloud_pak_for_data4.0.0cpe:2.3:a:ibm:ibm_watson_assistant_cartridge_for_ibm_cloud_pak_for_data:4.0.0:*:*:*:*:*:*:*
ibmibm_watson_assistant_cartridge_for_ibm_cloud_pak_for_data5.0.0cpe:2.3:a:ibm:ibm_watson_assistant_cartridge_for_ibm_cloud_pak_for_data:5.0.0:*:*:*:*:*:*:*

CVSS3

8.1

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

7.9

Confidence

Low

EPSS

0.004

Percentile

73.8%