Lucene search

K
ibmIBM71C933BEF363F20D5F7371B97515F878053F80249380D54E63D3DF8914805231
HistoryDec 17, 2018 - 1:15 p.m.

Security Bulletin: Potential redirection to external site when using the the IBM Event Streams API (CVE-2018-1833)

2018-12-1713:15:01
www.ibm.com
12

EPSS

0.001

Percentile

42.5%

Summary

There is a potential for IBM Event Streams API calls involving a paginated response to be redirected to an external site after the first page has been retrieved when subsequent pages are requested.

Vulnerability Details

CVEID: CVE-2018-1833 DESCRIPTION: IBM Event Streams could allow a remote attacker to submit an API request with a fake Host request header. An attacker, who has already gained authorised access via the CLI, could exploit this vulnerability to spoof the request header.
CVSS Base Score: 5.3
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/150507&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:N)

Affected Products and Versions

This vulnerability affects the following versions and releases of IBM Event Streams:

  • 2018.3.0

Remediation/Fixes

Upgrade to IBM Event Streams 2018.3.1 which is available from Passport Advantage.

EPSS

0.001

Percentile

42.5%

Related for 71C933BEF363F20D5F7371B97515F878053F80249380D54E63D3DF8914805231