Lucene search

K
ibmIBM21BD6A763434CA1620B38210E0327CD6C4015E1CA7712C9CA8940EA7E95870CB
HistoryAug 15, 2023 - 5:37 p.m.

Security Bulletin: Security Vulnerabilities affect IBM Cloud Pak for Data - Python (CVE-2019-20907)

2023-08-1517:37:56
www.ibm.com
29

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.011 Low

EPSS

Percentile

84.3%

Summary

Security Vulnerabilities affect IBM Cloud Pak for Data - Python (CVE-2019-20907)

Vulnerability Details

CVEID:CVE-2019-20907
**DESCRIPTION:**Python is vulnerable to a denial of service, caused by a flaw in the tarfile module in Lib/tarfile.py. By persuading a victim to open a specially-craft a TAR archive, a remote attacker could exploit this vulnerability to cause the application to enter into an infinite loop.
CVSS Base score: 5.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/185442 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
CP4D 2.5
CP4D 3.0

Remediation/Fixes

  • <https://www.ibm.com/support/pages/node/6327429&gt;

  • Users of IBM Cloud Pak for Data V2.5 are advised to:
    Apply IBM Cloud Pak for Data V2.5 cpd-2.5.0.0-lite-patch-6

  • Users of IBM Cloud Pak for Data V3.0.0 and V3.0.1 are advised to:
    Apply IBM Cloud Pak for Data V3.0.1 cpd-3.0.1-lite-patch-5

Workarounds and Mitigations

None

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.011 Low

EPSS

Percentile

84.3%