Lucene search

K
ibmIBM1BABDB7BF8CB3F10CE189F578F4BA310BAB232C1C9FCCDBFF25FF4668D684D3B
HistoryMar 29, 2019 - 11:00 a.m.

Security Bulletin: IBM Event Streams is affected by gettext vulnerability CVE-2018-18751

2019-03-2911:00:02
www.ibm.com
25

EPSS

0.02

Percentile

88.9%

Summary

IBM Event Streams has addressed the following vulnerability.

Vulnerability Details

CVEID:CVE-2018-18751
DESCRIPTION: GNU gettext is vulnerable to a denial of service, caused by a double free flaw in the default_add_message function in read-catalog.c. By persuading a victim to open a specially-crafted file, a remote attacker could exploit this vulnerability to cause a denial of service condition.
CVSS Base Score: 3.3
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/152105&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L)

Affected Products and Versions

IBM Event Streams 2018.3.0

IBM Event Streams 2018.3.1

Remediation/Fixes

Upgrade to IBM Event Streams 2019.1.1 which is available from Passport Advantage.