Lucene search

K
ibmIBM71035AE54E0897163940ACC8166416467FDD942733C461D26D3A984CC1591AAA
HistoryJul 24, 2020 - 10:49 p.m.

Security Bulletin: Multiple vulnerabilities in PostgreSQL Affect IBM Sterling Connect:Direct for Microsoft Windows

2020-07-2422:49:37
www.ibm.com
6

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

Summary

There are multiple vulnerabilities in PostgreSQL 9.5 used by IBM Sterling Connect:Direct for Microsoft Windows. IBM Sterling Connect:Direct for Microsoft Windows has addressed the applicable CVEs.

Vulnerability Details

CVE-ID: CVE-2019-10210 DESCRIPTION: PostgreSQL could allow a local attacker to obtain sensitive information, caused by an issue when the EnterpriseDB Windows installer writes a password to a temporary file in the installation directory. By gaining access to the temporary file, an attacker could exploit this vulnerability to obtain user credentials.
CVSS Base Score: 6.2
CVSS Temporal Score: <https://exchange.xforce.ibmcloud.com/vulnerabilities/165074&gt; for more information
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)

CVE-ID: CVE-2019-10211 DESCRIPTION: PostgreSQL could allow a local authenticated attacker to execute arbitrary code on the system, caused by an issue with reading configuration from a hardcoded directory in libeay32.dll during SSL initialization. By injecting specially-crafted code to the configuration, an attacker could exploit this vulnerability to execute arbitrary code on the system.
CVSS Base Score: 7.8
CVSS Temporal Score: <https://exchange.xforce.ibmcloud.com/vulnerabilities/165075&gt; for more information
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

IBM Sterling Connect:Direct for Microsoft Windows: 4.8.0.0 - 4.8.0.2_iFix002

IBM Connect:Direct for Microsoft Windows: 6.0.0.0 - 6.0.0.2_iFix013

Remediation/Fixes

Product

|

VRMF

|

APAR

|

Remediation / First Fix

—|—|—|—

IBM Sterling Connect:Direct for Microsoft Windows

|

4.8.0

|

IT30763

|

Apply 4.8.0.2_iFix003, available on Fix Central

IBM Connect:Direct for Microsoft Windows | 6.0.0 | IT30763 | Apply 6.0.0.2_iFix014, available on Fix Central

For unsupported versions IBM recommends upgrading to a fixed, supported version of the product.

Workarounds and Mitigations

None

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

Related for 71035AE54E0897163940ACC8166416467FDD942733C461D26D3A984CC1591AAA