Lucene search

K
ibmIBM7C21F3F625B46E8B9F037928DF33031760292229C60813C64BCBE80632618CC0
HistoryDec 05, 2022 - 11:37 p.m.

Security Bulletin: IBM InfoSphere Information Server is affected by a denial of service vulnerability in Apache Kafka (CVE-2022-34917)

2022-12-0523:37:54
www.ibm.com
38
ibm infosphere information server
apache kafka
denial of service
vulnerability
memory allocation
cve-2022-34917
security patch
microservices tier
common event framework

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.001 Low

EPSS

Percentile

48.4%

Summary

A denial of service vulnerability in Apache Kafka used by IBM InfoSphere Information Server was addressed.

Vulnerability Details

CVEID:CVE-2022-34917
**DESCRIPTION:**Apache Kafka is vulnerable to a denial of service, caused by improper input validation. By sending a specially-crafted request, a remote attacker could exploit this vulnerability to allocate large amounts of memory on brokers, and results in a denial of service condition.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/236498 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
InfoSphere Information Server 11.7

Remediation/Fixes

Product VRMF APAR Remediation
InfoSphere Information Server, InfoSphere Information Server on Cloud 11.7 DT172547
DT172497

--Apply IBM InfoSphere Information Server version 11.7.1.0
--Apply InfoSphere Information Server version 11.7.1.4
--Apply Information Server Kafka Connector security patch
--Apply Information Server security patch for Microservices tier
--Apply Information Server Common Event Framework security patch

Update on December 5, 2022: A new version (2) of the microservices tier patch is published to address another instance of Kafka. If the original version of the microservices tier patch was installed, download the new version and follow the instructions in the Readme file to apply.

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibminfosphere_information_serverMatch11.7

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.001 Low

EPSS

Percentile

48.4%

Related for 7C21F3F625B46E8B9F037928DF33031760292229C60813C64BCBE80632618CC0