Lucene search

K
ibmIBM7421A40B919194A1EC88CF10B9FBA699BAFB9190D3BDC7A2F5440DF6799751CE
HistoryDec 09, 2020 - 11:27 a.m.

Security Bulletin: Vulnerabilities in OpenSSL affect IBM Integration Bus and IBM App Connect Enterprise (CVE-2019-1552)

2020-12-0911:27:21
www.ibm.com
9

3.3 Low

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N

1.9 Low

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:L/AC:M/Au:N/C:N/I:P/A:N

Summary

Vulnerabilities in OpenSSL affect IBM Integration Bus and IBM App Connect Enterprise . The DataDirect ODBC Drivers and level of node js used by IBM App Connect Enterprise and IBM Integration Bus have addressed the applicable CVEs

Vulnerability Details

CVEID:CVE-2019-1552
**DESCRIPTION:**OpenSSL could allow a local attacker to bypass security restrictions, caused by the building of . mingw programs or Windows programs with world writable path defaults. An attacker could exploit this vulnerability to modify default configuration, insert CA certificates, modify (or even replace) existing engine modules.
CVSS Base score: 2.9
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/164498 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N)

Affected Products and Versions

IBM App Connect V11.0.0.0 - V11.0.0.7

IBM Integration Bus V10.0.0.0 -V10.0.0.21

IBM Integration Bus V9.0.0.0 - V9.0.0.11

Remediation/Fixes

Product

|

VRMF

| APAR |

Remediation / Fix

—|—|—|—
IBM App Connect | V11.0.0.0-V11.0.0.7 | IT31652,IT32545 |

The APAR is available in fix pack 11.0.0.8

IBM App Connect Enterprise Version V11-Fix Pack 11.0.0.8

IBM Integration Bus | V10.0.0.0 - V10.0.0.21 | IT31652,IT32545 |

The APAR is available in fix pack 10.0.0.22

IBM Integration Bus V10.0 - Fix Pack 10.0.0.22

IBM Integration Bus | V9.0.0.0 - V9.0.0.11 | IT31652,IT32545 |

Contact IBM support to request for Fix APAR

IBM Integration Bus V9_ is no longer in full support; IBM recommends upgrading to a fixed, supported version/release/platform of the product. _
If you are a customer with extended support and require a fix, contact IBM support.

_IT31652 which addresses the vulnerabilities in DataDirect ODBC Drivers used by IBM App Connect and IBM Integration Bus , is also resolved in 10.0.0.20 & 11.0.0.8. _

Workarounds and Mitigations

None

3.3 Low

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N

1.9 Low

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:L/AC:M/Au:N/C:N/I:P/A:N