Lucene search

K
ibmIBMF8CEFCE6E4424946E4D33AB5B5585F5E2DA3D2F2791A3A0370BB958FC26A91E1
HistoryAug 01, 2024 - 4:24 p.m.

Security Bulletin: IBM Watson Speech Services Cartridge for IBM Cloud Pak for Data is vulnerable to a security restrictions bypass in onnx [CVE-2024-27319]

2024-08-0116:24:31
www.ibm.com
7
ibm watson
cloud pak for data
security restrictions bypass
onnx
vulnerability
remediation

CVSS3

4.4

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L

AI Score

6.8

Confidence

High

Summary

IBM Watson Speech Services Cartridge for IBM Cloud Pak for Data is vulnerable to a security restrictions bypass in onnx, caused by an out-of-bounds read in the ONNX_ASSERT and ONNX_ASSERTM functions [CVE-2024-27319]. Onyx is used by our Speech Service runtimes. This vulnerabilitiy has been addressed. Please read the details for remediation below.

Vulnerability Details

CVEID:CVE-2024-27319
**DESCRIPTION:**onnx could allow a remote attacker to bypass security restrictions, caused by an out-of-bounds read in the ONNX_ASSERT and ONNX_ASSERTM functions. By persuading a victim to open a specially crafted file, an attacker could exploit this vulnerability to conduct an off by one string copy.
CVSS Base score: 4.4
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/284300 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Watson Speech Services Cartridge for IBM Cloud Pak for Data 4.0.0 - 5.0.0

Remediation/Fixes

Product(s)|**Version(s)
**|Remediation/Fix/Instructions
—|—|—
IBM Watson Speech Services Cartridge for IBM Cloud Pak for Data| 5.0.1| The fix in 5.0.1 applies to all versions listed (4.0.0-5.0.0). Version 5.0.1 can be downloaded and installed from: <https://www.ibm.com/docs/en/cloud-paks/cp-data&gt;

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmwatson_assistant_for_ibm_cloud_pak_for_dataMatch4.0.0
OR
ibmwatson_assistant_for_ibm_cloud_pak_for_dataMatch5.0.0
VendorProductVersionCPE
ibmwatson_assistant_for_ibm_cloud_pak_for_data4.0.0cpe:2.3:a:ibm:watson_assistant_for_ibm_cloud_pak_for_data:4.0.0:*:*:*:*:*:*:*
ibmwatson_assistant_for_ibm_cloud_pak_for_data5.0.0cpe:2.3:a:ibm:watson_assistant_for_ibm_cloud_pak_for_data:5.0.0:*:*:*:*:*:*:*

CVSS3

4.4

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L

AI Score

6.8

Confidence

High

Related for F8CEFCE6E4424946E4D33AB5B5585F5E2DA3D2F2791A3A0370BB958FC26A91E1