Lucene search

K
ibmIBM65C21A0E1CE54D7C9E325FD6F21A2512C20C5EBE336326FD2F5F538068756505
HistoryJan 12, 2023 - 9:59 p.m.

Security Bulletin: Speech to Text, Text to Speech ICP WebSphere Application Server Liberty Fix

2023-01-1221:59:00
www.ibm.com
12
ibm websphere
identity spoofing
icp watson_text_to_speech
text to speech
cve-2020-4421
vulnerability
remediation

CVSS2

5.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N

EPSS

0.001

Percentile

19.6%

Summary

Fix for Websphere Application Server Liberty vulnerability to Identity Spoofing (CVE-2020-4421) in ICP Watson_Text_to_Speech and Watson Speech to Text v1.1.2

Vulnerability Details

CVEID:CVE-2020-4421
**DESCRIPTION:**IBM WebSphere Application Liberty 19.0.0.5 through 20.0.0.4 could allow an authenticated user using openidconnect to spoof another users identify. IBM X-Force ID: 180084.
CVSS Base score: 5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/180084 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Watson Speech to Text, Text to Speech 1.0.1-1.1

Remediation/Fixes

The vulnerability CVE-2020-4421 has been fixed in WebSphere Application Server Liberty 20.0.0.5, included in ICP Watson_Text_to_Speech and Watson Speech to Text v1.1.2 (GA: 6/19/20). Please download and install the latest version to receive this fix.

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmcloud_pak_for_securityMatch1.0
OR
ibmcloud_pak_for_securityMatch1.1
VendorProductVersionCPE
ibmcloud_pak_for_security1.0cpe:2.3:a:ibm:cloud_pak_for_security:1.0:*:*:*:*:*:*:*
ibmcloud_pak_for_security1.1cpe:2.3:a:ibm:cloud_pak_for_security:1.1:*:*:*:*:*:*:*

CVSS2

5.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N

EPSS

0.001

Percentile

19.6%

Related for 65C21A0E1CE54D7C9E325FD6F21A2512C20C5EBE336326FD2F5F538068756505