Lucene search

K
ibmIBM59946594D28C648E752D9B3112813E0DAE07898115252275BADA78A6AE51C8E7
HistoryFeb 18, 2020 - 4:14 a.m.

Security Bulletin: A vulnerability have been identified in Netty shipped with IBM Tivoli Netcool/OMNIbus Transport Module Common Integration Library (CVE-2019-16869)

2020-02-1804:14:39
www.ibm.com
17

0.012 Low

EPSS

Percentile

85.6%

Summary

Netty is a dependency component shipped with the IBM Tivoli Netcool/OMNIbus Transport Module Common Integration Library for Message Bus Integration. Information about security vulnerabilities affecting Netty has been published. (CVE-2019-16869)

Vulnerability Details

CVEID:CVE-2019-16869
**DESCRIPTION:**Netty before 4.1.42.Final mishandles whitespace before the colon in HTTP headers (such as a “Transfer-Encoding : chunked” line), which leads to HTTP request smuggling.
CVSS Base score: 6.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/167672 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Tivoli Netcool/OMNIbus Integration - Transport Module Common Integration Library common-transportmodule-12_0 up to and including common-transportmodule-22_0

Remediation/Fixes

Updated Product(s) Version(s)
IBM Tivoli Netcool/OMNIbus Integration - Transport Module Common Integration Library common-transportmodule-23_0

Workarounds and Mitigations

None

CPENameOperatorVersion
tivoli netcool/omnibuseq8.1.0

0.012 Low

EPSS

Percentile

85.6%