Lucene search

K
ibmIBM9202FEEFF3A51B62352E326D8E236E2EAC4049831A1233C011A385A772D5D0DA
HistoryDec 20, 2019 - 8:47 a.m.

Security Bulletin: Multiple Vulnerabilities in python affects IBM Watson Studio Local

2019-12-2008:47:33
www.ibm.com
32

EPSS

0.009

Percentile

82.8%

Summary

Security Bulletin: Multiple Vulnerabilities in python affects IBM Watson Studio Local

Vulnerability Details

CVEID:CVE-2018-14647
**DESCRIPTION:**Python’s elementtree C accelerator failed to initialise Expat’s hash salt during initialization. This could make it easy to conduct denial of service attacks against Expat by constructing an XML document that would cause pathological hash collisions in Expat’s internal data structures, consuming large amounts CPU and RAM. Python 3.8, 3.7, 3.6, 3.5, 3.4, 2.7 are believed to be vulnerable.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/150579 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Watson Studio - Local 1.2.3

Remediation/Fixes

Product VRMF Remediation/First Fix
IBM Watson Studio Local 2.1 <https://www.ibm.com/software/passportadvantage/pao_customer.html&gt;
IBM Cloud Pak for Data 2.5 <https://www.ibm.com/software/passportadvantage/pao_customer.html&gt;

Workarounds and Mitigations

None