Lucene search

K
ibmIBM09A6FDB85AD3E08AED57C58264141C225AE30C44D887DC328AD541A3A82C183E
HistoryJun 03, 2019 - 9:25 p.m.

Security Bulletin: Vulnerability in Python affects IBM Analytics Engine (CVE-2018-14647)

2019-06-0321:25:01
www.ibm.com
8

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

Summary

Python is vulnerable to a denial of service, caused by a flaw in the elementtree C accelerator. By using a specially-crafted XML document, a remote attacker could exploit this vulnerability to cause a resource exhaustion.

Vulnerability Details

CVE-ID: CVE-2018-14647

DESCRIPTION: Python’s elementtree C accelerator failed to initialise Expat’s hash salt during initialization. This could make it easy to conduct denial of service attacks against Expat by constructing an XML document that would cause pathological hash collisions in Expat’s internal data structures, consuming large amounts CPU and RAM.

CVSS Base Score: 5.3

CVSS Temporal Score: https://exchange.xforce.ibmcloud.com/vulnerabilities/150579 for more information

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

Affected Products and Versions

  • IBM Analytics Engine 1.1
  • IBM Analytics Engine 1.0

Remediation/Fixes

  • IBM Analytics Engine 1.2 is not affected by this vulnerability.
  • IBM Analytics Engine 1.0 is deprecated and no new provisioning is allowed as of May 15 2019. Users on IBM Analytics Engine 1.0 clusters must upgrade to IBM Analytics Engine 1.2 and move their applications to Python 3.
  • IBM Analytics Engine 1.1 will be deprecated and no new provisioning will be allowed as of August 30 2019. Users on IBM Analytics Engine 1.1 clusters must upgrade to IBM Analytics Engine 1.2 and and move their applications to Python 3.

Workarounds and Mitigations

None.

CPENameOperatorVersion
ibm analytics engineeqany

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P