Lucene search

K
ibmIBM35D963697CC99AD14144009085278B20F33252B70CE94C955D2900F6BDC75F23
HistoryMar 05, 2024 - 9:11 a.m.

Security Bulletin: Pillow-9.3.0-cp37-cp37m-manylinux_2_28_x86_64.whl is vulnerable to CVE-2023-44271 used in IBM Maximo Application Suite - Edge Data Collector

2024-03-0509:11:04
www.ibm.com
9
pillow-9.3.0
denial of service
cve-2023-44271
ibm maximo application suite
edge data collector
8.11.0
8.11.1
8.11.2
8.11.3
latest
ibm continuous delivery

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

6.7

Confidence

High

EPSS

0.001

Percentile

22.8%

Summary

IBM Maximo Application Suite - Edge Data Collector uses Pillow-9.3.0-cp37-cp37m-manylinux_2_28_x86_64.whl which is vulnerable to CVE-2023-44271

Vulnerability Details

CVEID:CVE-2023-44271
**DESCRIPTION:**Pillow is vulnerable to a denial of service, caused by a flaw with uncontrollably allocates memory to process a given task. By sending a specially crafted request, a remote attacker could exploit this vulnerability to cause service to crash.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/270517 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Edge Data Collector 8.11.0, 8.11.1, 8.11.2

Remediation/Fixes

Affected Product(s) Version(s)
IBM Edge Data Collector 8.11.3 or or latest (available from the Catalog under Update Available)

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmmaximo_application_suiteMatch8.11
VendorProductVersionCPE
ibmmaximo_application_suite8.11cpe:2.3:a:ibm:maximo_application_suite:8.11:*:*:*:*:*:*:*

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

6.7

Confidence

High

EPSS

0.001

Percentile

22.8%