Wednesday, April 8, 2020

Security Bulletin: Resilient is vulnerable to using Python component with known vulnerabilities in RHEL 7

Resilient is vulnerable to using Python component with known vulnerabilities in RHEL 7. CVE-2019-10160 is fixed in RHEL7 as part of Errata RHSA-2019:1587 (https://ift.tt/3aWJqdG). This update is included in Resilient 33.0.5087 released on June28, 2019, and subsequent versions.

Affected product(s) and affected version(s):

Affected Product(s) Version(s)
IBM Resilient v33.x
IBM Resilient v34.0

Refer to the following reference URLs for remediation and additional vulnerability details:  
Source Bulletin: https://www.ibm.com/support/pages/node/6173445

The post Security Bulletin: Resilient is vulnerable to using Python component with known vulnerabilities in RHEL 7 appeared first on IBM PSIRT Blog.



from IBM Product Security Incident Response Team https://ift.tt/34kHedo

No comments:

Post a Comment

Note: Only a member of this blog may post a comment.