[ 
https://issues.apache.org/jira/browse/KAFKA-12698?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel&focusedCommentId=17330046#comment-17330046
 ] 

priya Vijay commented on KAFKA-12698:
-------------------------------------

can someone please provide some insight in to this, Is Kafka affected by this 
CVE-2019-25013? 

 

thanks

> CVE-2019-25013 high priority vulnerability reported in Kafka 
> -------------------------------------------------------------
>
>                 Key: KAFKA-12698
>                 URL: https://issues.apache.org/jira/browse/KAFKA-12698
>             Project: Kafka
>          Issue Type: Bug
>            Reporter: priya Vijay
>            Priority: Major
>
> On running clair scanner for kafka version 2.6, the following high priority 
> vulnerability is reported for Kafka. 
> CVE-2019-25013  [https://nvd.nist.gov/vuln/detail/CVE-2019-25013]
> details: The iconv feature in the GNU C Library (aka glibc or libc6) through 
> 2.32, when processing invalid multi-byte input sequences in the EUC-KR 
> encoding, may have a buffer over-read



--
This message was sent by Atlassian Jira
(v8.3.4#803005)

Reply via email to