Tuesday, April 7, 2020

Security Bulletin: Resilient is vulnerable to using Python component with known vulnerabilities in RHEL 7

Resilient is vulnerable to using Python component with known vulnerabilities in RHEL 7. This CVE is fixed in RHEL7 as part of Errata RHSA-2019:1587 (https://ift.tt/3aWJqdG). This update is included in Resilient 33.0.5087 released on June28, 2019, and subsequent versions. It can be installed by following the instructions in https://ift.tt/3aUEvdd (The relevant package included in the update is python-2.7.5-80.el7_6.x86_64.rpm )

Affected product(s) and affected version(s):

Affected Product(s) Version(s)
IBM Resilient v33.x
IBM Resilient V34.0
IBM Resilient v34.x

Refer to the following reference URLs for remediation and additional vulnerability details:  
Source Bulletin: https://www.ibm.com/support/pages/node/6172731

The post Security Bulletin: Resilient is vulnerable to using Python component with known vulnerabilities in RHEL 7 appeared first on IBM PSIRT Blog.



from IBM Product Security Incident Response Team https://ift.tt/2xVT8OP

No comments:

Post a Comment

Note: Only a member of this blog may post a comment.