Lucene search

K
ibmIBMF1660E821FEB28A43DE5B774E183ECB978419F8EDD2F57A5A462C9B4566AEC07
HistoryJan 12, 2023 - 9:59 p.m.

Security Bulletin: A vulnerability in ISC BIND affects IBM Watson Speech Services Cartridge for IBM Cloud Pak for Data (CVE-2018-5741)

2023-01-1221:59:00
www.ibm.com
25
isc bind
ibm watson speech services cartridge
ibm cloud pak for data
cve-2018-5741
vulnerability
remote attacker
security restrictions
update-policy
version 4.0.8
ibm
cloud-pak

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:N/I:P/A:N

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

0.003 Low

EPSS

Percentile

70.6%

Summary

A vulnerability in ISC BIND affects IBM Watson Speech Services Cartridge for IBM Cloud Pak for Data (CVE-2018-5741). Please see below for details on how to remediate this issue.

Vulnerability Details

CVEID:CVE-2018-5741
**DESCRIPTION:**ISC BIND could allow a remote authenticated attacker to bypass security restrictions, caused by an error in the documentation of the ‘update-policy’ feature for the ‘krb5-subdomain’ and ‘ms-subdomain’ update policies. An attacker could exploit this vulnerability to modify records in the zone at or below the name specified in the name field.
CVSS Base score: 6.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/150171 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Watson Speech Services Cartridge for IBM Cloud Pak for Data 4.0.0 - 4.0.7

Remediation/Fixes

Please update to version 4.0.8 of IBM Watson Speech Services Cartridge for IBM Cloud Pak for Data. This update is available here:

<https://www.ibm.com/docs/en/cloud-paks/cp-data/4.0?topic=overview-whats-new&gt;

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmspeech_to_textMatch4.0.0
OR
ibmspeech_to_textMatch4.0.7

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:N/I:P/A:N

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

0.003 Low

EPSS

Percentile

70.6%