Lucene search

K
ibmIBM3160680034CA9DC3BEAFA60BEAA21D30E60C22D62E1FA349624AA601143E7B75
HistoryApr 26, 2023 - 9:06 p.m.

Security Bulletin: IBM Watson Machine Learning on Cloud Pak for Data is affected by SSRF vulnerability (CVE-2023-30444)

2023-04-2621:06:12
www.ibm.com
7
ibm watson machine learning
cloud pak for data
ssrf vulnerability
cve-2023-30444
network enumeration
fixpack releases

CVSS3

7.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:N

EPSS

0.001

Percentile

25.6%

Summary

IBM Watson Machine Learning on Cloud Pak for Data is affected to server-side request forgery (SSRF). This vulnerability has been addressed.

Vulnerability Details

CVEID:CVE-2023-30444
**DESCRIPTION:**IBM Watson Machine Learning on Cloud Pak for Data is vulnerable to server-side request forgery (SSRF). This may allow an authenticated attacker to send unauthorized requests from the system, potentially leading to network enumeration or facilitating other attacks.
CVSS Base score: 7.1
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/253350 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:N)

Affected Products and Versions

  1. Affected Product(s)
    | Version(s)
    —|—
    IBM Watson Machine Learning on CP4D| 4.0,4.5

Remediation/Fixes

Fix is available on IBM Watson Machine Learning on CP4D 4.6 and subsequent Fixpack releases

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmwatson_machine_learning_on_cloud_pak_for_dataMatch4.6
VendorProductVersionCPE
ibmwatson_machine_learning_on_cloud_pak_for_data4.6cpe:2.3:a:ibm:watson_machine_learning_on_cloud_pak_for_data:4.6:*:*:*:*:*:*:*

CVSS3

7.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:N

EPSS

0.001

Percentile

25.6%

Related for 3160680034CA9DC3BEAFA60BEAA21D30E60C22D62E1FA349624AA601143E7B75