Lucene search

K
ibmIBME437CE503208373777E43450B168FBC3F47811675CA792BE0D00E04433982026
HistorySep 27, 2020 - 7:48 p.m.

Security Bulletin: IBM Cloud Private is vulnerable to a Python vulnerability (CVE-2020-14422)

2020-09-2719:48:09
www.ibm.com
11

0.01 Low

EPSS

Percentile

83.8%

Summary

IBM Cloud Private is vulnerable to a Python vulnerability

Vulnerability Details

CVEID:CVE-2020-14422
**DESCRIPTION:**Python is vulnerable to a denial of service, caused by improper computing hash values in the IPv4Interface and IPv6Interface classes in Lib/ipaddress.py. By sending a specially-crafted request, a remote attacker could exploit this vulnerability to cause a denial of service condition.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/184320 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Cloud Private 3.2.1 CD
IBM Cloud Private 3.2.2 CD

Remediation/Fixes

Product defect fixes and security updates are only available for the two most recent Continuous Delivery (CD) update packages

  • IBM Cloud Private 3.2.1
  • IBM Cloud Private 3.2.2

For IBM Cloud Private 3.2.1, apply Aug fix pack:

For IBM Cloud Private 3.2.2, apply Aug fix pack:

For IBM Cloud Private 3.1.0, 3.1.1, 3.1.2, 3.2.0:

  • Upgrade to the latest Continuous Delivery (CD) update package, IBM Cloud Private 3.2.2.2008.
  • If required, individual product fixes can be made available between CD update packages for resolution of problems. Contact IBM support for assistance

Workarounds and Mitigations

None