Lucene search

K
ibmIBM6599DC93FFCF552D50A8FC9F31B71D111EC8AFA95F2B494C03ED7610CB908101
HistoryApr 19, 2021 - 9:33 p.m.

Security Bulletin: A security vulnerability has been identified in the version of Python shipped with the IBM Resilient virtual appliance (CVE-2017-1000158, CVE-2014-4616)

2021-04-1921:33:34
www.ibm.com
7

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.024 Low

EPSS

Percentile

88.2%

Summary

Security Bulletin: A security vulnerability has been identified in the version of Python shipped with the IBM Resilient virtual appliance (CVE-2017-1000158, CVE-2014-4616)

Vulnerability Details

Title

A security vulnerability has been identified in the version of Python shipped with the IBM Resilient virtual appliance (CVE-2017-1000158, CVE-2014-4616)

Summary

A vulnerable version of Python is shipped as a component of the IBM Resilient virtual appliance. Information about this security vulnerability can be seen below.

Vulnerability Details

CVEID: CVE-2014-4616

CVEID: [

CPENameOperatorVersion
ibm security soareqany

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.024 Low

EPSS

Percentile

88.2%