Lucene search

K
ibmIBM16B9B589B0EF8AF7B59464CE53E1E3CD39995B5FF492B2C6CBC5ECCD6062A1DC
HistoryJan 12, 2021 - 10:59 a.m.

Security Bulletin: PostgreSQL Vulnerability Affects IBM Sterling Connect:Direct for Microsoft Windows (CVE-2020-25696)

2021-01-1210:59:19
www.ibm.com
16

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

7.6 High

CVSS2

Access Vector

NETWORK

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:H/Au:N/C:C/I:C/A:C

Summary

There is a vulnerability in PostgreSQL 9.5 and 11 used by IBM Sterling Connect:Direct for Microsoft Windows. IBM Sterling Connect:Direct for Microsoft Windows has addressed the applicable CVE.

Vulnerability Details

CVEID:CVE-2020-25696
**DESCRIPTION:**PostgreSQL could allow a remote attacker to execute arbitrary code on the system, caused by a flaw in the psql interactive terminal. If an interactive psql session uses \gset when querying a compromised server, an attacker could exploit this vulnerability to execute arbitrary code on the system.
CVSS Base score: 8.1
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/192321 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Sterling Connect Direct for Microsoft Windows 4.8.0.0 - 4.8.0.3_iFix025
IBM Connect Direct for Microsoft Windows 6.0.0.0 - 6.0.0.4_iFix024
IBM Connect Direct for Microsoft Windows 6.1.0.0 - 6.1.0.1_iFix004

Remediation/Fixes

Product VRMF APAR Remediation / First Fix
IBM Sterling Connect:Direct for Microsoft Windows 4.8.0 IT35371 Apply 4.8.0.3_iFix026, available on Fix Central
IBM Connect:Direct for Microsoft Windows 6.0.0 IT35371 Apply 6.0.0.4_iFix025, available on Fix Central
IBM Connect:Direct for Microsoft Windows 6.1.0 IT35371 Apply 6.1.0.1_iFix005, available on Fix Central
For unsupported versions IBM recommends upgrading to a fixed, supported version of the product.

Workarounds and Mitigations

None

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

7.6 High

CVSS2

Access Vector

NETWORK

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:H/Au:N/C:C/I:C/A:C