Lucene search

K
ibmIBM9F3C4C50CE56EAE77267FE45D46F5180B779FC1108FDDCB1753F71524E0BAE37
HistoryMar 29, 2019 - 11:00 a.m.

Security Bulletin: IBM Event Streams is affected by cURL vulnerabilities

2019-03-2911:00:02
www.ibm.com
14

0.15 Low

EPSS

Percentile

95.9%

Summary

IBM Event Streams has addressed the following vulnerabilities in the shipped cURL libraries.

Vulnerability Details

CVEID:CVE-2018-16890
DESCRIPTION: cURL libcurl could allow a remote attacker to obtain sensitive information. The function handling incoming NTLM type-2 messages fails to properly validate incoming data and triggers an integer overflow. An attacker could exploit this vulnerability using the overflow to accept a bad length + offset combination that would lead to a buffer read out-of-bounds.
CVSS Base Score: 5.3
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/156649&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)

CVEID:CVE-2019-3822
DESCRIPTION: cURL libcurl is vulnerable to a stack-based buffer overflow. The function creating an outgoing NTLM type-3 header generates the request HTTP header contents based on previously received data. By sending an overly large “nt response” data, a remote attacker could overflow a buffer and execute arbitrary code on the system.
CVSS Base Score: 7.3
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/156651&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)

CVEID:CVE-2019-3823
DESCRIPTION: cURL libcurl could allow a remote attacker to obtain sensitive information, caused by an out-of-bounds read when handling certain SMTP responses. An attacker could exploit this vulnerability to obtain sensitive information.
CVSS Base Score: 5.3
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/156650&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

IBM Event Streams 2018.3.0

IBM Event Streams 2018.3.1

Remediation/Fixes

Upgrade to IBM Event Streams 2019.1.1 which is available from Passport Advantage.

CPENameOperatorVersion
ibm event streamseqany