Lucene search

K
ibmIBM44DD02B13AF538FD2EF395BCF6AC25F9B070F354F407256441422E3CEA19CD06
HistoryJun 19, 2024 - 10:32 a.m.

Security Bulletin: IBM Sterling Connect:Direct for Microsoft Windows is vulnerable to issues due to Apache Commons Configuration and Fasterxml jackson-databind

2024-06-1910:32:55
www.ibm.com
9
ibm sterling connect:direct
threeten backport
apache commons configuration
jjwt
fasterxml jackson-databind
windows
vulnerabilities
cves
denial of service
remote attack
arbitrary code
out-of-bounds write
integer overflow
stack-based overflow

CVSS3

7.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

AI Score

10

Confidence

High

EPSS

0

Percentile

15.5%

Summary

There are vulnerabilities in Apache Commons Configuration and Fasterxml jackson-databind used by Install Agent, Integrated File Agent and Integrated Web Services in IBM Sterling Connect:Direct for Microsoft Windows. IBM Sterling Connect:Direct for Microsoft Windows has addressed the applicable CVEs.

Vulnerability Details

CVEID:CVE-2024-29133
**DESCRIPTION:**Apache Commons Configuration could allow a remote attacker to execute arbitrary code on the system, caused by an out-of-bounds write vulnerability. By sending a specially crafted request, an attacker could exploit this vulnerability to execute arbitrary code on the system.
CVSS Base score: 7.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/286005 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)

CVEID:CVE-2024-29131
**DESCRIPTION:**Apache Commons Configuration could allow a remote attacker to execute arbitrary code on the system, caused by an out-of-bounds write vulnerability. By sending a specially crafted request, an attacker could exploit this vulnerability to execute arbitrary code on the system.
CVSS Base score: 7.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/286004 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)

CVEID:CVE-2023-35116
**DESCRIPTION:**Fasterxml jackson-databind is vulnerable to a denial of service, caused by a stack-based overflow. By persuading a victim to open a specially crafted content, a remote attacker could exploit this vulnerability to cause a denial of service. Note: The vendor disputes the vulnerability because the steps of constructing a cyclic data structure and trying to serialize it cannot be achieved by an external attacker.
CVSS Base score: 5.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/258157 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Sterling Connect:Direct for Microsoft Windows 6.0.0.0 - 6.0.0.4_iFix087
IBM Sterling Connect:Direct for Microsoft Windows 6.1.0.0 - 6.1.0.2_iFix086
IBM Sterling Connect:Direct for Microsoft Windows 6.2.0.0 - 6.2.0.6_iFix019
IBM Sterling Connect:Direct for Microsoft Windows 6.3.0.0 - 6.3.0.3_iFix002

Remediation/Fixes

IBM strongly recommends addressing the vulnerability now by upgrading …

Affected Product(s) Version(s) Remediation / Fix
IBM Sterling Connect:Direct for Microsoft Windows 6.0.0.0 - 6.0.0.4_iFix087 Apply 6.0.0.4_iFix088, available on Fix Central
IBM Sterling Connect:Direct for Microsoft Windows 6.1.0.0 - 6.1.0.2_iFix086 Apply 6.1.0.2_iFix087, available on Fix Central
IBM Sterling Connect:Direct for Microsoft Windows 6.2.0.0 - 6.2.0.6_iFix019 Apply 6.2.0.6_iFix020, available on Fix Central
IBM Sterling Connect:Direct for Microsoft Windows 6.3.0.0 - 6.3.0.3_iFix002 Apply 6.3.0.3_iFix004, available on Fix Central

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmsterling_connect\Matchdirect_for_microsoft_windows6.0.0
OR
ibmsterling_connect\Matchdirect_for_microsoft_windows6.1.0
OR
ibmsterling_connect\Matchdirect_for_microsoft_windows6.2.0
OR
ibmsterling_connect\Matchdirect_for_microsoft_windows6.3.0
VendorProductVersionCPE
ibmsterling_connect\direct_for_microsoft_windowscpe:2.3:a:ibm:sterling_connect\:direct_for_microsoft_windows:6.0.0:*:*:*:*:*:*:*
ibmsterling_connect\direct_for_microsoft_windowscpe:2.3:a:ibm:sterling_connect\:direct_for_microsoft_windows:6.1.0:*:*:*:*:*:*:*
ibmsterling_connect\direct_for_microsoft_windowscpe:2.3:a:ibm:sterling_connect\:direct_for_microsoft_windows:6.2.0:*:*:*:*:*:*:*
ibmsterling_connect\direct_for_microsoft_windowscpe:2.3:a:ibm:sterling_connect\:direct_for_microsoft_windows:6.3.0:*:*:*:*:*:*:*

CVSS3

7.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

AI Score

10

Confidence

High

EPSS

0

Percentile

15.5%