Lucene search

K
ibmIBMA72756DA2F8E38B205E18740AD7D0DE65AD4E43D4CA802D413463FED0FA75103
HistoryJan 12, 2023 - 9:59 p.m.

Security Bulletin: IBM Watson Speech Services Cartridge for IBM Cloud Pak for Data is vulnerable to injection attacks in Ansible (CVE-2021-3583).

2023-01-1221:59:00
www.ibm.com
17
ibm watson
speech services cartridge
ibm cloud pak
data
injection attacks
ansible
cve-2021-3583
vulnerability
remediation
upgrade

CVSS2

3.6

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:P/A:N

CVSS3

7.1

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N

EPSS

0

Percentile

12.6%

Summary

IBM Watson Speech Services Cartridge for IBM Cloud Pak for Data is vulnerable to attacks in Ansible, caused by template injection in the user’s controller (CVE-2021-3583). Attackers could exploit this vulnerability to execute arbitrary commands on the system. Ansible is included in some of the operators used in IBM Watson Speech. Please read the details for remediation below.

Vulnerability Details

CVEID:CVE-2021-3583
**DESCRIPTION:**Ansible could allow a local authenticated attacker to execute arbitrary commands on the system, caused by template injection in user’s controller. By sending a specially-crafted template, an attacker could exploit this vulnerability to execute arbitrary commands on the system.
CVSS Base score: 6.6
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/209925 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Watson Speech Services Cartridge for IBM Cloud Pak for Data 4.0.0 - 4.5.0

Remediation/Fixes

IBM recommends addressing the vulnerability now by upgrading.

Product(s)| Version(s)
| Remediation/Fix/Instructions
—|—|—
IBM Watson Speech Services Cartridge for IBM Cloud Pak for Data| 4.5.1| The fix in 4.5.1 applies to all versions listed (4.0.0-4.5.0). Version 4.5.1 can be downloaded and installed from:
https://www.ibm.com/docs/en/cloud-paks/cp-data/4.5.x?topic=installing

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmcloud_pak_for_securityMatch4.0.0
OR
ibmcloud_pak_for_securityMatch4.5.0
VendorProductVersionCPE
ibmcloud_pak_for_security4.0.0cpe:2.3:a:ibm:cloud_pak_for_security:4.0.0:*:*:*:*:*:*:*
ibmcloud_pak_for_security4.5.0cpe:2.3:a:ibm:cloud_pak_for_security:4.5.0:*:*:*:*:*:*:*

CVSS2

3.6

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:P/A:N

CVSS3

7.1

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N

EPSS

0

Percentile

12.6%