Lucene search

K
ibmIBMB96997B7626AE3F101C61AE78FBAC8CDD5E1E961C9FABA3EDE3FEB1DD386FDE4
HistoryAug 05, 2024 - 9:47 p.m.

Security Bulletin: IBM Watson Assistant for IBM Cloud Pak for Data is vulnerable to Dnspython denial of service vulnerability[ CVE-2023-29483]

2024-08-0521:47:27
www.ibm.com
6
ibm watson assistant
cloud pak for data
dnspython vulnerability

CVSS3

7

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H

AI Score

7.1

Confidence

High

Summary

Potential Dnspython denial of service vulnerability[ CVE-2023-29483] have been identified that may affect IBM Watson Assistant for IBM Cloud Pak for Data. The vulnerability have been addressed. Refer to details for additional information.

Vulnerability Details

CVEID:CVE-2023-29483
**DESCRIPTION:**Dnspython is vulnerable to a denial of service, caused by a flaw in stub resolver when a bad-in-some-way response arrives before a legitimate one on the UDP port dnspython is using for that query. By sending a specially crafted query, a remote attacker could exploit this vulnerability to cause a denial of service condition.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/285000 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Affected Product(s) Affected Version(s)
IBM Watson Assistant for IBM Cloud Pak for Data 4.0 - 5.0

Remediation/Fixes

For all affected versions, IBM strongly recommends addressing the vulnerability now by upgrading to the latest (v5.0.1 or later releases) release of IBM Watson Assistant for IBM Cloud Pak for Data which maintains backward compatibility with the versions listed above.

Product Latest Version Remediation/Fix/Instructions
IBM Watson Assistant for IBM Cloud Pak for Data 5.0.1

Follow instructions for Installing Watson Assistant in Link to Release (v5.0.1 release information)

https://www.ibm.com/docs/en/cloud-paks/cp-data/5.0.x

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmwatson_assistant_for_ibm_cloud_pak_for_dataMatch4.0
OR
ibmwatson_assistant_for_ibm_cloud_pak_for_dataMatch5.0
VendorProductVersionCPE
ibmwatson_assistant_for_ibm_cloud_pak_for_data4.0cpe:2.3:a:ibm:watson_assistant_for_ibm_cloud_pak_for_data:4.0:*:*:*:*:*:*:*
ibmwatson_assistant_for_ibm_cloud_pak_for_data5.0cpe:2.3:a:ibm:watson_assistant_for_ibm_cloud_pak_for_data:5.0:*:*:*:*:*:*:*

CVSS3

7

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H

AI Score

7.1

Confidence

High