Lucene search

K
ibmIBM831B1FE17F08E0F4D41A811FE2A059DE8731E5CD57C95678D7B677A80A653E89
HistoryDec 20, 2019 - 9:21 p.m.

Security Bulletin: Multiple Vulnerabilities in libCurl affects IBM Watson Studio Local

2019-12-2021:21:18
www.ibm.com
29

0.098 Low

EPSS

Percentile

94.8%

Summary

Multiple Vulnerabilities in libCurl affects IBM Watson Studio Local

Vulnerability Details

CVEID:CVE-2019-5482
**DESCRIPTION:**Heap buffer overflow in the TFTP protocol handler in cURL 7.19.4 to 7.65.3.
CVSS Base score: 6.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/166942 for the current score.
CVSS Vector: (CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)

CVEID:CVE-2019-5481
**DESCRIPTION:**Double-free vulnerability in the FTP-kerberos code in cURL 7.52.0 to 7.65.3.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/166941 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Watson Studio - Local 1.2.3

Remediation/Fixes

Product VRMF Remediation/First Fix
IBM Watson Studio Local 2.1 <https://www.ibm.com/software/passportadvantage/pao_customer.html&gt;
IBM Cloud Pak for Data 2.5 <https://www.ibm.com/software/passportadvantage/pao_customer.html&gt;

Workarounds and Mitigations

None

CPENameOperatorVersion
ibm watson studio localeq1.2.3