Lucene search

K
ibmIBM1C55CAC6F2BA9EA2F9C79FC550F3069099AEBD5976424CD8A7D727271F1DF182
HistorySep 26, 2020 - 7:06 p.m.

Security Bulletin: IBM Event Streams is affected by a vulnerability in the Go runtime (CVE-2020-16845)

2020-09-2619:06:06
www.ibm.com
8

0.037 Low

EPSS

Percentile

91.9%

Summary

IBM Event Streams is affected by a vulnerability in the Go runtime

Vulnerability Details

CVEID:CVE-2020-16845
**DESCRIPTION:**Go Language is vulnerable to a denial of service, caused by an infinite read loop in ReadUvarint and ReadVarint in encoding/binary. By sending a specially-crafted input, a remote attacker could exploit this vulnerability to cause a denial of service condition.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/186375 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Event Streams 2018.3.0
IBM Event Streams CDR

Remediation/Fixes

Upgrade from IBM Event Streams 2019.2.1, IBM Event Streams 2019.4.1 and IBM Event Streams 2019.4.2 to the latest Fix Pack.

Upgrade IBM Event Streams 10.0.0 in IBM Cloud Pak for Integration by downloading IBM Event Streams 10.1.0 in IBM Cloud Pak for Integration 2020.3.1 from IBM Entitled Registry

Workarounds and Mitigations

None

CPENameOperatorVersion
ibm event streamseqany