Lucene search

K
ibmIBMC6001BFBC63092F96BB0D396D45565B76052ED540DDB7F08BEFC34E0287251B3
HistoryJun 23, 2023 - 10:34 a.m.

Security Bulletin: IBM Spectrum Control is vulnerable to weakness related to Apache Kafka

2023-06-2310:34:47
www.ibm.com
9
ibm spectrum control
apache kafka
denial of service
vulnerability
input validation
memory allocation
cve-2022-34917
cvss 7.5
version 5.4.10.1

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.001 Low

EPSS

Percentile

48.3%

Summary

Vulnerability in Apache Kafka to allow denial of service, caused by improper input validation may affect IBM Spectrum Control.

Vulnerability Details

CVEID:CVE-2022-34917
**DESCRIPTION:**Apache Kafka is vulnerable to a denial of service, caused by improper input validation. By sending a specially-crafted request, a remote attacker could exploit this vulnerability to allocate large amounts of memory on brokers, and results in a denial of service condition.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/236498 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Spectrum Control 5.4

Remediation/Fixes

Release First Fixing VRM Level Link to Fix
5.4 5.4.10.1 <https://www.ibm.com/support/pages/latest-downloads-ibm-spectrum-control&gt;

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmspectrum_controlMatch5.4
CPENameOperatorVersion
ibm spectrum controleq5.4

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.001 Low

EPSS

Percentile

48.3%

Related for C6001BFBC63092F96BB0D396D45565B76052ED540DDB7F08BEFC34E0287251B3