Lucene search

K
ibmIBM86CF341FB0B01ACE1B3D6C64E0C1638D9E0249F36CB8297EBD5157ADD5BF33D6
HistoryJun 12, 2023 - 8:30 a.m.

Security Bulletin: Vulnerability in bottle-0.12.16 affects IBM Integrated Analytics System [CVE-2022-31799]

2023-06-1208:30:08
www.ibm.com
6
ibm
integrated analytics system
bottle-0.12.16
cve-2022-31799
vulnerability
upgrade
fix central

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.014

Percentile

86.6%

Summary

The bottle-0.12.16 package is used by IBM Integrated Analytics System. IBM Integrated Analytics System has addressed the applicable vulnerability [CVE-2022-31799].

Vulnerability Details

CVEID:CVE-2022-31799
**DESCRIPTION:**Bottle could provide weaker than expected security, caused by mishandling errors during early request binding. An attacker could exploit this vulnerability to launch further attacks on the system.
CVSS Base score: 7.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/227558 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Integrated Analytics System 1.0.0-1.0.27.3

Remediation/Fixes

IBM strongly recommends addressing the vulnerability now by upgrading to latest version.

Product VRMF Remediation/First Fix
IBM Integrated Analytics System 1.0.28.0 Link to Fix Central

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmsmart_analytics_system_7710Range1.0.0
OR
ibmsmart_analytics_system_7710Range1.0.27.3
VendorProductVersionCPE
ibmsmart_analytics_system_7710*cpe:2.3:a:ibm:smart_analytics_system_7710:*:*:*:*:*:*:*:*

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.014

Percentile

86.6%