Lucene search

K
ibmIBM2BF9AB577C11308B9026FB797EBE57441780F7F64948AEC591091CBEFDA3AE15
HistoryMay 14, 2021 - 6:45 p.m.

Security Bulletin: Security Vulnerabilities affect IBM Cloud Pak for Data - Python (CVE-2020-15801)

2021-05-1418:45:02
www.ibm.com
7

0.003 Low

EPSS

Percentile

69.4%

Summary

Security Vulnerabilities affect IBM Cloud Pak for Data - Python (CVE-2020-15801)

Vulnerability Details

CVEID:CVE-2020-15801
**DESCRIPTION:**Python could allow a local attacker to execute arbitrary code on the system, caused by an issue with sys.path restrictions specified in a python38._pth file are ignored. By sending a specially-crafted request, an attacker could exploit this vulnerability to execute arbitrary code on the system.
CVSS Base score: 8.4
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/185561 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
CP4D 3.0.1

Remediation/Fixes

Workarounds and Mitigations

None

0.003 Low

EPSS

Percentile

69.4%

Related for 2BF9AB577C11308B9026FB797EBE57441780F7F64948AEC591091CBEFDA3AE15