Lucene search

K
ibmIBM9F4EEA7DE73C5683C6F4EC080F7A5B76A796ED38BFB6B092C0153F78CA8BC85C
HistorySep 09, 2024 - 8:21 a.m.

Security Bulletin: IBM Maximo Application Suite - Predict Component component uses aiohttp-3.9.5-cp39-cp39-manylinux_2_17_x86_64.manylinux2014_x86_64.whl which is vulnerable to this CVE-2024-42367

2024-09-0908:21:37
www.ibm.com
3
ibm maximo application suite
predict component
directory traversal
vulnerability
cve-2024-42367

CVSS3

4.8

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N

AI Score

5

Confidence

High

Summary

Security Bulletin: IBM Maximo Application Suite - Predict Component component uses aiohttp-3.9.5-cp39-cp39-manylinux_2_17_x86_64.manylinux2014_x86_64.whl which is vulnerable to this CVE-2024-42367

Vulnerability Details

CVEID:CVE-2024-42367
**DESCRIPTION:**aio-libs aiohttp ould allow a remote attacker to traverse directories on the system, caused by improper archive file validation. An attacker could use a specially crafted archive file containing “dot dot” sequences (/…/) to create arbitrary symlinks on the system.
CVSS Base score: 4.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/350875 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Maximo Application Suite - Predict Component 9.0.0

Remediation/Fixes

Affected Product(s) Version(s)
IBM Maximo Application Suite - Predict Component 9.0.1

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmmaximoMatch9.0.0
VendorProductVersionCPE
ibmmaximo9.0.0cpe:2.3:a:ibm:maximo:9.0.0:*:*:*:*:*:*:*

CVSS3

4.8

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N

AI Score

5

Confidence

High

Related for 9F4EEA7DE73C5683C6F4EC080F7A5B76A796ED38BFB6B092C0153F78CA8BC85C