Lucene search

K
ibmIBMD5B1D258F3846466304343C9F577F05B06C390920345543AD624828051631163
HistoryFeb 24, 2023 - 7:32 p.m.

Security Bulletin: IBM Watson Speech Services Cartridge for IBM Cloud Pak for Data is vulnerable to denial of service in Pypa Setuptools (CVE-2022-40897)

2023-02-2419:32:12
www.ibm.com
9
ibm watson speech services
cartridge
ibm cloud pak for data
vulnerable
denial of service
pypa setuptools
cve-2022-40897
input validation
remediation

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

0.005 Low

EPSS

Percentile

77.5%

Summary

IBM Watson Speech Services Cartridge for IBM Cloud Pak for Data is vulnerable to a denial of service in Pypa Setuptools , caused by improper input validation (CVE-2022-40897). The Pypa Setuptools component is included as part of the operators used in the Watson Speech Services offering. Please read the details for remediation below.

Vulnerability Details

CVEID:CVE-2022-40897
**DESCRIPTION:**Pypa Setuptools is vulnerable to a denial of service, caused by improper input validation. By sending request with a specially crafted regular expression, an remote attacker could exploit this vulnerability to cause a denial of service.
CVSS Base score: 5.9
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/243028 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Watson Speech Services Cartridge for IBM Cloud Pak for Data 4.0.0 - 4.6.2

Remediation/Fixes

Product(s)|**Version(s)
**|Remediation/Fix/Instructions
—|—|—
IBM Watson Speech Services Cartridge for IBM Cloud Pak for Data| 4.6.3| The fix in 4.6.3 applies to all versions listed (4.0.0-4.6.2). Version 4.6.3 can be downloaded and installed from:
<https://www.ibm.com/docs/en/cloud-paks/cp-data/4.6.x&gt;

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmspeech_to_textMatch4.0.0
OR
ibmspeech_to_textMatch4.6.2

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

0.005 Low

EPSS

Percentile

77.5%