Lucene search

K
ibmIBM169242E6888352607848258E8D12AEA0F5C908A1E0757CD20B9751B8AE121BAC
HistoryFeb 17, 2022 - 12:07 p.m.

Security Bulletin: CVE-2021-42771

2022-02-1712:07:59
www.ibm.com
7

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.001 Low

EPSS

Percentile

36.1%

Summary

A flaw was found in python-babel. A path traversal vulnerability was found in how locale data files are checked and loaded within python-babel, allowing a local attacker to trick an application that uses python-babel to load a file outside of the intended locale directory. The highest threat from this vulnerability is to data confidentiality and integrity as well as service availability.

Vulnerability Details

CVEID:CVE-2021-42771
**DESCRIPTION:**Python-Babel Babel could allow a local authenticated attacker to traverse directories on the system, caused by a flaw in the Babel.Locale function. An attacker could load a specially-crafted .dat file containing “dot dot” sequences (/…/) to execute arbitrary code on the system.
CVSS Base score: 7.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/211766 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
PowerVC

2.0.0.0

2.0.1

2.0.1.1

2.0.2

2.0.2.1

Remediation/Fixes

Product(s) Version APAR Remediation
IBM PowerVC 2.0.0.0 IT39891 https://www.ibm.com/support/fixcentral/swg/downloadFixes?parent=ibm%7EOther%20software&product=ibm/Other+software/PowerVC&release=2.0.0.0&platform=All&function=fixId&fixids=2.0.0.0-PowerVC-RHEL-NOARCH-APAR-IT39891&includeRequisites=0&includeSupersedes=0&downloadMethod=http
IBM PowerVC 2.0.1 IT39891 https://www.ibm.com/support/fixcentral/swg/downloadFixes?parent=ibm%7EOther%20software&product=ibm/Other+software/PowerVC&release=2.0.1&platform=All&function=fixId&fixids=2.0.1-PowerVC-RHEL-NOARCH-APAR-IT39891&includeRequisites=0&includeSupersedes=0&downloadMethod=http
IBM PowerVC 2.0.1.1 IT39891 https://www.ibm.com/support/fixcentral/swg/downloadFixes?parent=ibm%7EOther%20software&product=ibm/Other+software/PowerVC&release=2.0.1.1&platform=All&function=fixId&fixids=2.0.1.1-PowerVC-RHEL-NOARCH-APAR-IT39891&includeRequisites=0&includeSupersedes=0&downloadMethod=http
IBM PowerVC 2.0.2 IT39891 https://www.ibm.com/support/fixcentral/swg/downloadFixes?parent=ibm%7EOther%20software&product=ibm/Other+software/PowerVC&release=2.0.2&platform=All&function=fixId&fixids=2.0.2-PowerVC-RHEL-NOARCH-APAR-IT39891&includeRequisites=0&includeSupersedes=0&downloadMethod=http

IBM PowerVC

| 2.0.2.1| IT39891| https://www.ibm.com/support/fixcentral/swg/downloadFixes?parent=ibm%7EOther%20software&product=ibm/Other+software/PowerVC&release=2.0.2.1&platform=All&function=fixId&fixids=2.0.2.1-PowerVC-RHEL-NOARCH-APAR-IT39891&includeRequisites=0&includeSupersedes=0&downloadMethod=http

Workarounds and Mitigations

None

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.001 Low

EPSS

Percentile

36.1%