Lucene search

K
ibmIBM5DFBE683ED148D59EDF28B86DC23DC38EAD5E9895E28CBE91D3B1DE864677EEB
HistoryAug 06, 2024 - 4:32 p.m.

Security Bulletin: IBM Watson Assistant for IBM Cloud Pak for Data is vulnerable to Elastic Elasticsearch denial of service [ CVE-2024-23450]

2024-08-0616:32:48
www.ibm.com
7
ibm watson assistant
cloud pak for data
vulnerability
elastic elasticsearch
denial of service
cve-2024-23450
cvss
remediation
upgrade
ibm cloud

CVSS3

4.9

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H

AI Score

6.9

Confidence

High

Summary

Potential Elastic Elasticsearch denial of service [ CVE-2024-23450] have been identified that may affect IBM Watson Assistant for IBM Cloud Pak for Data. The vulnerability have been addressed. Refer to details for additional information.

Vulnerability Details

CVEID:CVE-2024-23450
**DESCRIPTION:**Elastic Elasticsearch is vulnerable to a denial of service, caused by a flaw when processing a document in a deeply nested pipeline on an ingest node. By sending a specially crafted document, a remote authenticated attacker could exploit this vulnerability to cause an uncontrolled resource consumption, and results in a denial of service condition.
CVSS Base score: 4.9
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/286949 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Affected Product(s) Affected Version(s)
IBM Watson Assistant for IBM Cloud Pak for Data 4.0 - 5.0

Remediation/Fixes

For all affected versions, IBM strongly recommends addressing the vulnerability now by upgrading to the latest (v5.0.1 or later releases) release of IBM Watson Assistant for IBM Cloud Pak for Data which maintains backward compatibility with the versions listed above.

Product Latest Version Remediation/Fix/Instructions
IBM Watson Assistant for IBM Cloud Pak for Data 5.0.1

Follow instructions for Installing Watson Assistant in Link to Release (v5.0.1 release information)

https://www.ibm.com/docs/en/cloud-paks/cp-data/5.0.x

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmwatson_assistant_for_ibm_cloud_pak_for_dataMatch4.0
OR
ibmwatson_assistant_for_ibm_cloud_pak_for_dataMatch5.0
VendorProductVersionCPE
ibmwatson_assistant_for_ibm_cloud_pak_for_data4.0cpe:2.3:a:ibm:watson_assistant_for_ibm_cloud_pak_for_data:4.0:*:*:*:*:*:*:*
ibmwatson_assistant_for_ibm_cloud_pak_for_data5.0cpe:2.3:a:ibm:watson_assistant_for_ibm_cloud_pak_for_data:5.0:*:*:*:*:*:*:*

CVSS3

4.9

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H

AI Score

6.9

Confidence

High

Related for 5DFBE683ED148D59EDF28B86DC23DC38EAD5E9895E28CBE91D3B1DE864677EEB