Lucene search

K
ibmIBM90659669D6A1F99558149B66022A844FEBC9D15F17B5B11BC80DB20E3AD734BC
HistoryMay 17, 2023 - 11:07 a.m.

Security Bulletin: IBM Event Streams is affected by a vulnerability in the libcurl package (CVE-2023-23916)

2023-05-1711:07:18
www.ibm.com
21
ibm event streams
libcurl
vulnerability
cve-2023-23916
denial of service
upgrading
migration

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

0.001 Low

EPSS

Percentile

43.9%

Summary

This security vulnerability affects the libcurl package that is used by IBM Event Streams.

Vulnerability Details

CVEID:CVE-2023-23916
**DESCRIPTION:**cURL libcurl is vulnerable to a denial of service, caused by a flaw in the decompression chain implementation. By sending a specially-crafted request, a remote attacker could exploit this vulnerability to cause memory errors, and results in a denial of service condition.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/247437 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Event Streams 10.0.0, 10.1.0, 10.2.0-eus, 10.2.1-eus, 10.3.0, 10.3.1, 10.4.0, 10.5.0, 11.0.0, 11.0.1, 11.0.2, 11.0.3, 11.0.4, 11.1.0, 11.1.1, 11.1.2, 11.1.3, 11.1.4,11.1.5

Remediation/Fixes

IBM strongly recommends addressing the vulnerability now by upgrading

Upgrade to IBM Event Streams 11.1.6 by following the upgrading and migrating documentation.

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmevent_streamsMatch10.0.0
OR
ibmevent_streamsMatch10.1.0
OR
ibmevent_streamsMatch10.2.0
OR
ibmevent_streamsMatch10.3.0
OR
ibmevent_streamsMatch10.3.1
OR
ibmevent_streamsMatch10.4.0
OR
ibmevent_streamsMatch10.2.0
OR
ibmevent_streamsMatch10.2.1

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

0.001 Low

EPSS

Percentile

43.9%