Lucene search

K
ibmIBM6F7781714A67939CC3E4148F899F986134B72B7F02E9BF81AA2F4CBF4A049470
HistoryJun 30, 2023 - 6:35 p.m.

Security Bulletin: IBM Watson Assistant for IBM Cloud Pak for Data is vulnerable ConfigObj denial of service ( CVE-2023-26112)

2023-06-3018:35:15
www.ibm.com
11
ibm watson assistant
cloud pak for data
vulnerability
cve-2023-26112
denial of service
configobj
remediation
upgrade
ibm cloud pak
workarounds

CVSS3

5.9

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.001

Percentile

50.0%

Summary

Potential ConfigObj denial of service vulnerability( CVE-2023-26112) has been identified that may affect IBM Watson Assistant for IBM Cloud Pak for Data. Refer to details for additional information.

Vulnerability Details

CVEID:CVE-2023-26112
**DESCRIPTION:**ConfigObj is vulnerable to a denial of service, caused by a regular expression denial of service (ReDoS) flaw in the validate function in ./src/configobj/validate.py. By sending a specially crafted regex input, a remote attacker could exploit this vulnerability to cause a denial of service condition.
CVSS Base score: 3.7
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/251740 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L)

Affected Products and Versions

Affected Product(s) Version(s)
Watson Assistant for Cloud Pak for Data 4.0.2, 4.0.4, 4.0.5, 4.0.6, 4.0.7, 4.0.8, 4.5.1, 4.5.3, 4.6. 4.6.2, 4.6.3

Remediation/Fixes

For all affected versions, IBM strongly recommends addressing the vulnerability now by upgrading to the latest (v4.7.0 or later releases) release of IBM Watson Assistant for IBM Cloud Pak for Data which maintains backward compatibility with the versions listed above.

Product Latest Version Remediation/Fix/Instructions
IBM Watson Assistant for IBM Cloud Pak for Data 4.7.0

Follow instructions for Installing Watson Assistant in Link to Release (v4.7.0 release information)

<https://www.ibm.com/docs/en/cloud-paks/cp-data/4.7.x&gt;

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmwatson_assistant_for_ibm_cloud_pak_for_dataMatch4.6.3
VendorProductVersionCPE
ibmwatson_assistant_for_ibm_cloud_pak_for_data4.6.3cpe:2.3:a:ibm:watson_assistant_for_ibm_cloud_pak_for_data:4.6.3:*:*:*:*:*:*:*

CVSS3

5.9

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.001

Percentile

50.0%