Lucene search

K
ibmIBMC281BBE56A47176174029F84D9F6F223CD76E28F9C92656F72395E965FE905F8
HistoryMay 03, 2023 - 2:08 p.m.

Security Bulletin: IBM Watson Speech Services Cartridge for IBM Cloud Pak for Data is vulnerable to phishing attacks in Python (CVE-2021-28861)

2023-05-0314:08:52
www.ibm.com
12
ibm watson
cloud pak for data
python
phishing attacks
open redirect vulnerability
cve-2021-28861
upgrading

7.4 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:N/A:N

0.002 Low

EPSS

Percentile

59.8%

Summary

IBM Watson Speech Services Cartridge for IBM Cloud Pak for Data is vulnerable to phishing attacks in Python, due to an an open redirect vulnerability in lib/http/server.py (CVE-2021-28861). An attacker could exploit this vulnerability using a specially-crafted URL to redirect a victim to arbitrary Web sites. Python is included as part of our runtime components. This vulnerabilitiy has been addressed. Please read the details for remediation below.

Vulnerability Details

CVEID:CVE-2021-28861
**DESCRIPTION:**Python could allow a remote attacker to conduct phishing attacks, caused by
CVSS Base score: 6.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/234228 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Watson Speech Services Cartridge for IBM Cloud Pak for Data 4.0.0 - 4.6.4

Remediation/Fixes

IBM strongly recommends addressing the vulnerability now by upgrading.

Product(s)|**Version(s)
**|Remediation/Fix/Instructions
—|—|—
IBM Watson Speech Services Cartridge for IBM Cloud Pak for Data| 4.6.5| The fix in 4.6.5 applies to all versions listed (4.0.0-4.6.4). Version 4.6.5 can be downloaded and installed from: **
<https://www.ibm.com/docs/en/cloud-paks/cp-data/4.6.x?topic=installing&gt;
**

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmspeech_to_textMatch4.0.0
OR
ibmspeech_to_textMatch4.6.4

7.4 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:N/A:N

0.002 Low

EPSS

Percentile

59.8%