Lucene search

K
ibmIBM89C518EC775DCE8E063F804B36A204E45636D95A874662C77CE45EFCDDD7E7AF
HistoryOct 10, 2023 - 1:51 p.m.

Security Bulletin: IBM Event Streams is affected by a denial of service due to OpenSSL vulnerabilities

2023-10-1013:51:03
www.ibm.com
12
ibm
event streams
openssl
denial of service
vulnerabilities
upgrade
remediation

0.001 Low

EPSS

Percentile

47.0%

Summary

Openssl is used by IBM Event Streams as part of the Operating System (CVE-2022-4450, CVE-2023-0216). This is a library that provides secure communication.

Vulnerability Details

CVEID:CVE-2022-4450
**DESCRIPTION:**OpenSSL is vulnerable to a denial of service, caused by a double-free error related to the improper handling of specific PEM data by the PEM_read_bio_ex() function. By sending specially crafted PEM files for parsing, a remote attacker could exploit this vulnerability to cause the system to crash.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/246615 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID:CVE-2023-0216
**DESCRIPTION:**OpenSSL is vulnerable to a denial of service, caused by an invalid pointer dereference related to the incorrect handling of malformed PKCS7 data. A remote attacker could exploit this vulnerability to cause the application to crash.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/246617 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Event Streams 10.0.0 - 11.2.2

Remediation/Fixes

IBM strongly recommends addressing the vulnerability now by upgrading

Upgrade to IBM Event Streams 11.2.3 by following the upgrading and migrating documentation.

Workarounds and Mitigations

None