Lucene search

K
ibmIBM40C57A36857B8EDE9F245E5942864A10784C9DAE66EC07B1A4B467D6A64AC912
HistoryJul 13, 2023 - 2:55 p.m.

Security Bulletin: IBM Event Streams is vulnerable to a denial of service attack due to Golang Go (CVE-2022-41723)

2023-07-1314:55:26
www.ibm.com
15

0.02 Low

EPSS

Percentile

88.9%

Summary

IBM Event Streams is affected by golang / golang-xnet vulnerability for version < 0.7.0 ( CVE-2022-41723)

Vulnerability Details

CVEID:CVE-2022-41723
**DESCRIPTION:**Golang Go is vulnerable to a denial of service, caused by a flaw in the HPACK decoder. By sending a specially-crafted HTTP/2 stream, a remote attacker could exploit this vulnerability to cause excessive CPU consumption, and results in a denial of service condition.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/247965 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Event Streams 10.0.0 to 11.2.0

Remediation/Fixes

IBM strongly recommends addressing the vulnerability now by upgrading

Upgrade to IBM Event Streams 11.2.1 by following the upgrading and migrating documentation.

Workarounds and Mitigations

None

CPENameOperatorVersion
ibm event streamseqany