Wednesday, April 8, 2020

Security Bulletin: Resilient is vulnerable to using Python component with known vulnerabilities in RHEL 7

Resilient is vulnerable to using Python component with known vulnerabilities in RHEL 7. CVE-2019-9948 and CVE-2019-9947 are fixed in RHEL7 as part of Errata RHSA-2019:2030 (https://ift.tt/3bWYTKO). This update is included in Resilient 34.1.53, released on September 17, 2019, and subsequent versions.

Affected product(s) and affected version(s):

Affected Product(s) Version(s)
IBM Resilient v33.x
IBM Resilient v34.0

Refer to the following reference URLs for remediation and additional vulnerability details:  
Source Bulletin: https://www.ibm.com/support/pages/node/6173469

The post Security Bulletin: Resilient is vulnerable to using Python component with known vulnerabilities in RHEL 7 appeared first on IBM PSIRT Blog.



from IBM Product Security Incident Response Team https://ift.tt/3aTWqAF

No comments:

Post a Comment

Note: Only a member of this blog may post a comment.