Lucene search

K
ibmIBME8A6C85DF69FEB294205BB978BFF8384EB198ACC08F1F7710EC7EC4BBD2FD838
HistoryJun 25, 2021 - 12:35 a.m.

Security Bulletin: IBM Watson Discovery for IBM Cloud Pak for Data affected by vulnerability in Python urllib3

2021-06-2500:35:44
www.ibm.com
11

0.001 Low

EPSS

Percentile

49.4%

Summary

IBM Watson Discovery for IBM Cloud Pak for Data contains a vulnerable version of Python urllib3.

Vulnerability Details

CVEID:CVE-2021-28363
**DESCRIPTION:**urllib3 for python is vulnerable to a man-in-the-middle attack, caused by improper certificate validation in some cases involving HTTPS to HTTPS proxies. An attacker could exploit this vulnerability to launch a man-in-the-middle attack and gain access to the communication channel between endpoints to obtain sensitive information or further compromise the system.
CVSS Base score: 5.9
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/198199 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:L/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
ICP - Discovery 2.0.0-2.2.1

Remediation/Fixes

Upgrade to IBM Watson Discovery 2.2.1 and apply cpd-watson-discovery-2.2.1-patch-3

<https://cloud.ibm.com/docs/discovery-data?topic=discovery-data-install&gt;

<https://www.ibm.com/support/pages/available-patches-watson-discovery-ibm-cloud-pak-data&gt;

Workarounds and Mitigations

None

0.001 Low

EPSS

Percentile

49.4%