Lucene search

K
ibmIBM1126A0711415B07A532E6261E8A0D23F2A5C51F51D289FCA0F3DA740EA6BA221
HistoryDec 06, 2023 - 3:45 p.m.

Security Bulletin: IBM Cloud Pak for Data Scheduling is vulnerable to python vulnerability ( CVE-2022-40897 )

2023-12-0615:45:33
www.ibm.com
5
ibm cloud pak data scheduling
python vulnerability
cve-2022-40897
denial of service
ibm
ansible operator
setuptools
remote attacker
cvss
remediation
workarounds

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

6.8 Medium

AI Score

Confidence

High

0.005 Low

EPSS

Percentile

77.5%

Summary

Python is used by IBM Cloud Pak for Data as part of the Ansible operator for installation.

Vulnerability Details

CVEID:CVE-2022-40897
**DESCRIPTION:**Pypa Setuptools is vulnerable to a denial of service, caused by improper input validation. By sending request with a specially crafted regular expression, an remote attacker could exploit this vulnerability to cause a denial of service.
CVSS Base score: 5.9
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/243028 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Affected Products/Versions guidance:

1. Use a table

2. Clearly identify the vulnerable products and associated component(s) when applicable** **

3. List out specific version numbers,do not use generic terms like “all” or “2.x.” for version information

Example:

Affected Product(s)|**Version(s)
**
—|—
IBM Cloud Pak for Data Scheduling| 4.6.0 - 4.7.4
|

Remediation/Fixes

Remediation/Fixes guidance:

IBM strongly recommends addressing the vulnerability now.

Product(s) **Version(s) number and/or range ** Remediation/Fix/Instructions
IBM Cloud Pak for Data Scheduling 4.6.0 - 4.7.4 Download v4.8 and follow instructions

Workarounds and Mitigations

Workarounds/Mitigation guidance:

None

Affected configurations

Vulners
Node
ibmcloud_pak_for_dataMatch4.8.0
CPENameOperatorVersion
ibm cloud pak for dataeq4.8.0

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

6.8 Medium

AI Score

Confidence

High

0.005 Low

EPSS

Percentile

77.5%