Lucene search

K
ibmIBMCF1C387E16CABF8D81AAB4B6A53874DE0D663EE059046460B3A0D1EEB8D2E762
HistoryOct 04, 2021 - 2:10 p.m.

Security Bulletin: IBM Event Streams is affected by potential data integrity issue (CVE-2020-25649)

2021-10-0414:10:01
www.ibm.com
8

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

0.001 Low

EPSS

Percentile

48.5%

Summary

IBM Event Streams is potentially vulnerable to a data integrity issue

Vulnerability Details

CVEID:CVE-2020-25649
**DESCRIPTION:**FasterXML Jackson Databind could provide weaker than expected security, caused by not having entity expansion secured properly. A remote attacker could exploit this vulnerability to launch XML external entity (XXE) attacks to have impact over data integrity.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/192648 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Event Streams 2019.2.1

IBM Event Streams

|

2019.4.1

IBM Event Streams

|

2019.4.2

IBM Event Streams

|

2019.4.3

IBM Event Streams in IBM Cloud Pak for Integration

| 10.0.0

IBM Event Streams in IBM Cloud Pak for Integration

| 10.1.0

IBM Event Streams in IBM Cloud Pak for Integration

| 10.2.0

Remediation/Fixes

Upgrade to IBM Event Streams 10.3.0 or 10.2.1 by following the upgrading and migrating documentation.

Upgrade from IBM Event Streams 2019.2.1 and 2019.4.x to the latest Fix Pack.

Workarounds and Mitigations

None

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

0.001 Low

EPSS

Percentile

48.5%