Lucene search

K
ibmIBMD8C9759196FB7DEA029AE800C1D70C011F1D4F7216E11DBC7D40B899EFCCC747
HistoryDec 20, 2019 - 8:47 a.m.

Security Bulletin: Netcool Operations Insight - Cloud Native Event Analytics is affected by an Apache Kafka vulnerability (CVE-2018-17196)

2019-12-2008:47:33
www.ibm.com
7

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

6.5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

Summary

Netcool Operations Insight - Cloud Native Event Analytics has addressed the following vulnerability in Apache Kafka

Vulnerability Details

CVEID:CVE-2018-17196
**DESCRIPTION:**In Apache Kafka versions between 0.11.0.0 and 2.1.0, it is possible to manually craft a Produce request which bypasses transaction/idempotent ACL validation. Only authenticated clients with Write permission on the respective topics are able to exploit this vulnerability. Users should upgrade to 2.1.1 or later where this vulnerability has been fixed.
CVSS Base score: 4.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/163622 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
Netcool Operations Insight - Cloud Native Event Analytics 1.6.0

Remediation/Fixes

Upgrade Operations Insight to 1.6.0.1

<https://www.ibm.com/support/knowledgecenter/en/SSTPTP_1.6.0/com.ibm.netcool_ops.doc/soc/integration/concept/int_upgr_opsmg-icp.html&gt;

Workarounds and Mitigations

None

CPENameOperatorVersion
netcool operations insighteq1.6.0

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

6.5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

Related for D8C9759196FB7DEA029AE800C1D70C011F1D4F7216E11DBC7D40B899EFCCC747