Lucene search

K
ibmIBM524256EABD737B6D4F976C7E7E0E79A6CF7150F4ECB0601EFAC72424AF7B1761
HistoryApr 08, 2020 - 6:27 p.m.

Security Bulletin: Resilient is vulnerable to using Python component with known vulnerabilities in RHEL 7

2020-04-0818:27:13
www.ibm.com
11

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

Summary

Resilient is vulnerable to using Python component with known vulnerabilities in RHEL 7. CVE-2019-10160 is fixed in RHEL7 as part of Errata RHSA-2019:1587 (https://access.redhat.com/errata/RHSA-2019:1587). This update is included in Resilient 33.0.5087 released on June28, 2019, and subsequent versions.

Vulnerability Details

CVEID:CVE-2019-10160
**DESCRIPTION:**Python urllib.parse.urlsplit and urllib.parse.urlparse components could allow a remote attacker to obtain sensitive information, caused by improper unicode encoding handling. By using a specially-crafted URL, an attacker could exploit this vulnerability to obtain sensitive information.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/162358 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Resilient v33.x
IBM Resilient v34.0

Remediation/Fixes

CVE-2019-10160 is fixed in RHEL7 as part of Errata RHSA-2019:1587 (<https://access.redhat.com/errata/RHSA-2019&gt;:1587). This update is included in Resilient 33.0.5087 released on June28, 2019, and subsequent versions. It can be installed by following the instructions in <https://www.ibm.com/support/knowledgecenter/SSBRUQ_33.0.0/com.ibm.resilient.doc/install/resilient_install_updates_sw.htm.&gt;

The relevant package is python-2.7.5-80.el7_6.x86_64.rpm

Workarounds and Mitigations

None

CPENameOperatorVersion
ibm resilienteq33.

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N