Lucene search

K
ibmIBM8200259D446C5E62ED40DA50C4FAF16EDD00A6209BFF842EF69F44A6A93FC379
HistoryJan 12, 2023 - 9:59 p.m.

Security Bulletin: WAS Liberty vunerabilities affect IBM Watson Text to Speech and Speech to Text (IBM Watson™ Speech Services 1.1)

2023-01-1221:59:00
www.ibm.com
12
ibm watson
speech services
ibm websphere application server
vunerabilities
was liberty

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

6.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

EPSS

0.001

Percentile

44.3%

Summary

Bypass security restrictions in WAS Liberty affecting IBM Watson Text to Speech and Speech to Text

Vulnerability Details

CVEID:CVE-2019-4304
**DESCRIPTION:**IBM WebSphere Application Server - Liberty could allow a remote attacker to bypass security restrictions caused by improper session validation. IBM X-Force ID: 160950.
CVSS Base score: 6.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/160950 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Watson™ Speech Services 1.1

Remediation/Fixes

Download and install the newest deployment of IBM Watson™ Speech Services 1.1.1 to your ICP cluster. This deployment contains an upgrade of WebSphere Application Server containing the fix for this issue: 20.0.0_01

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmcloud_pak_for_securityMatch1.0
OR
ibmcloud_pak_for_securityMatch1.1
VendorProductVersionCPE
ibmcloud_pak_for_security1.0cpe:2.3:a:ibm:cloud_pak_for_security:1.0:*:*:*:*:*:*:*
ibmcloud_pak_for_security1.1cpe:2.3:a:ibm:cloud_pak_for_security:1.1:*:*:*:*:*:*:*

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

6.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

EPSS

0.001

Percentile

44.3%

Related for 8200259D446C5E62ED40DA50C4FAF16EDD00A6209BFF842EF69F44A6A93FC379