Lucene search

K
ibmIBM9CD08289E0CE80F7921098E039C31FA82E9C484D3DB17F8FB408AC7B67A24A1E
HistoryFeb 20, 2024 - 7:45 p.m.

Security Bulletin: A Python Vulnerability Affects IBM Cloud Pak for Data Scheduling ( CVE-2023-27043 )

2024-02-2019:45:03
www.ibm.com
19
ibm cloud pak for data scheduling
python
vulnerability
security restrictions
parsing flaw
email addresses
remote attackers
cvss base score
cve-2023-27043
remediation instructions
upgrade instructions

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

6.3 Medium

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

47.4%

Summary

Python is used by IBM Cloud Pak for Data Scheduling, to install the Scheduler for IBM Cloud Pak for Data. A reported parsing flaw in Python is addressed.

Vulnerability Details

CVEID:CVE-2023-27043
**DESCRIPTION:**Python could allow a remote attacker to bypass security restrictions, caused by a parsing flaw in the email.utils.parsaddr() and email.utils.getaddresses() functions. By sending a specially-crafted e-mail addresses with a special character, an attacker could exploit this vulnerability to send messages from e-mail addresses that would otherwise be rejected.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/253191 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)

Affected Products and Versions

Affected Product(s)|**Version(s)
**
—|—
IBM Cloud Pak for Data Scheduling| 4.6.4, 4.6.5, 4.6.6

Remediation/Fixes

The issue has been addressed in the latest edition. IBM recommends addressing the vulnerability.

Product(s) **Version(s) number and/or range ** Remediation/Fix/Instructions
IBM Cloud Pak for Data Scheduler 4.6.4, 4.6.5, 4.6.6 Follow the upgrade instructions to fix the issue.

Note: IBM Cloud Pak for Data Scheduling is bundled with IBM Cloud Pak for Data to provide advanced scheduling and resource management capabilities.

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmcloud_pak_for_dataMatch4.7.0
CPENameOperatorVersion
ibm cloud pak for dataeq4.7.0

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

6.3 Medium

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

47.4%