Lucene search

K
ibmIBM452BAB417CDCD2CA31A6B223BC9D691426AEDC559EC213DACE47C5EE107A2078
HistoryJul 12, 2022 - 8:18 a.m.

Security Bulletin: IBM Sterling Connect:Direct for Microsoft Windows is vulnerable to sensitive information disclosure due to PostgreSQL (CVE-2021-3677)

2022-07-1208:18:26
www.ibm.com
11

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

0.001 Low

EPSS

Percentile

38.2%

Summary

There is a vulnerability in PostgreSQL used by IBM Sterling Connect:Direct for Microsoft Windows. IBM Sterling Connect:Direct for Microsoft Windows has addressed the applicable CVE.

Vulnerability Details

CVEID:CVE-2021-3677
**DESCRIPTION:**Postgresql could allow a remote authenticated attacker to obtain sensitive information, caused by the memory disclosure in certain queries. By sending a specially-crafted query, an attacker could exploit this vulnerability to obtain sensitive information.
CVSS Base score: 6.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/221070 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Sterling Connect:Direct for Microsoft Windows 4.8.0.0 - 4.8.0.3_iFix046
IBM Sterling Connect:Direct for Microsoft Windows 6.0.0.0 - 6.0.0.4_iFix053
IBM Sterling Connect:Direct for Microsoft Windows 6.1.0.0 - 6.1.0.2_iFix045
IBM Sterling Connect:Direct for Microsoft Windows 6.2.0.0 - 6.2.0.4_iFix007

Remediation/Fixes

Product(s) Version(s) APAR Remediation / Fix
IBM Sterling Connect:Direct for Microsoft Windows 4.8.0.0 - 4.8.0.3_iFix046 IT41129 Apply 4.8.0.3_iFix047, available on Fix Central
IBM Sterling Connect:Direct for Microsoft Windows 6.0.0.0 - 6.0.0.4_iFix053 IT41129 Apply 6.0.0.4_iFix054, available on Fix Central
IBM Sterling Connect:Direct for Microsoft Windows 6.1.0.0 - 6.1.0.2_iFix045 IT41129 Apply 6.1.0.2_iFix046, available on Fix Central
IBM Sterling Connect:Direct for Microsoft Windows 6.2.0.0 - 6.2.0.4_iFix007 IT41129 Apply 6.2.0.4_iFix008, available on Fix Central

For unsupported versions IBM recommends upgrading to a fixed, supported version of the product.

Workarounds and Mitigations

None

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

0.001 Low

EPSS

Percentile

38.2%