Lucene search

K
ibmIBM80E1282AE17F445BBF96804E0A6740F69A92720C34F408C6044256BE7BC9942E
HistorySep 05, 2024 - 5:58 p.m.

Security Bulletin: Vulnerability in Airlift aircompressor affects watsonx.data

2024-09-0517:58:11
www.ibm.com
3
airlift aircompressor
vulnerability
watsonx.data
out-of-bounds flaw
information security
jvm crash

CVSS3

8.6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H

AI Score

5.8

Confidence

High

Summary

Airlift aircompressor could allow a local attacker to obtain sensitive information, caused by an out-of-bounds read/write flaw in the decompressor implementations. This can affect watsonx.data.

Vulnerability Details

CVEID:CVE-2024-36114
**DESCRIPTION:**airlift aircompressor could allow a local attacker to obtain sensitive information, caused by an out-of-bounds read/write flaw in the decompressor implementations. By sending a specially crafted request, an attacker could exploit this vulnerability to obtain sensitive information and crash the JVM.
CVSS Base score: 8.6
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/292728 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
watsonx.data 2.0.0 - 2.0.1

Remediation/Fixes

The product needs to be installed or upgraded to the latest available level watsonx.data 2.0.2 or watsonx.data on CPD 5.0.2. Installation/upgrade instructions can be found here: <https://www.ibm.com/docs/en/watsonx/watsonxdata/2.0.x?topic=deployment-installing.&gt;

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmibm_watsonx_subscriptionMatch2.0.0
OR
ibmibm_watsonx_subscriptionMatch2.0.1
VendorProductVersionCPE
ibmibm_watsonx_subscription2.0.0cpe:2.3:a:ibm:ibm_watsonx_subscription:2.0.0:*:*:*:*:*:*:*
ibmibm_watsonx_subscription2.0.1cpe:2.3:a:ibm:ibm_watsonx_subscription:2.0.1:*:*:*:*:*:*:*

CVSS3

8.6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H

AI Score

5.8

Confidence

High

Related for 80E1282AE17F445BBF96804E0A6740F69A92720C34F408C6044256BE7BC9942E