Lucene search

K
ibmIBMFBF04463FD979054AD645A3FD172D5826C3ABE6D6D2F80B590982B60B574F03D
HistoryOct 09, 2020 - 7:48 p.m.

Security Bulletin: IBM Security Guardium Insights is affected by a Netty vulnerability

2020-10-0919:48:10
www.ibm.com
12
ibm security guardium insights
netty vulnerability
version 2.0.0
vulnerability fixes
http request smuggling
cve-2019-20445
cve-2019-20444

EPSS

0.009

Percentile

82.4%

Summary

IBM Security Guardium Insights has addressed the following vulnerability

Vulnerability Details

CVEID:CVE-2019-20445
**DESCRIPTION:**Netty could provide weaker than expected security, caused by non-proper handling of Content-Length and Transfer-Encoding in the HttpObjectDecoder.java. A remote attacker could exploit this vulnerability to launch further attacks on the system.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/175486 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)

CVEID:CVE-2019-20444
**DESCRIPTION:**Netty is vulnerable to HTTP request smuggling, caused by a flaw in the HttpObjectDecoder.java. By sending a specially-crafted request, an attacker could exploit this vulnerability to poison the web cache, bypass web application firewall protection, and conduct XSS attacks.
CVSS Base score: 6.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/175487 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
Initial Release 2.0.0

Remediation/Fixes

Product

|

VRMF

|

Remediation / First Fix

—|—|—
IBM Security Guardium Insights | 2.0.1 | https://www.ibm.com/software/passportadvantage/?mhsrc=ibmsearch_a&mhq=pasport%20advantage

Workarounds and Mitigations

None

EPSS

0.009

Percentile

82.4%