Lucene search

K
ibmIBMDE8B46842EC8028B0E89FB42C6459AB80C05419882525F172E7B9E1A8750EA77
HistoryJun 12, 2023 - 3:58 p.m.

Security Bulletin: IBM Sterling Connect:Direct for Microsoft Windows is vulnerable to arbitrary code execution due to PostgreSQL (CVE-2023-2454)

2023-06-1215:58:05
www.ibm.com
5

7.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

5.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

MULTIPLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:M/C:P/I:P/A:P

0.003 Low

EPSS

Percentile

69.1%

Summary

There is a vulnerability in PostgreSQL used by IBM Sterling Connect:Direct for Microsoft Windows. IBM Sterling Connect:Direct for Microsoft Windows has addressed the applicable CVE.

Vulnerability Details

CVEID:CVE-2023-2454
**DESCRIPTION:**PostgreSQL could allow a local authenticated attacker to execute arbitrary code on the system, caused by a flaw in CREATE SCHEMA … schema_element. By sending a specially crafted request, an attacker could exploit this vulnerability to execute arbitrary code as the bootstrap superuser on the system.
CVSS Base score: 6
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/256215 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Connect Direct for Microsoft Windows 6.0.0.0 - 6.0.0.4_iFix067
IBM Connect Direct for Microsoft Windows 6.1.0.0 - 6.1.0.2_iFix062
IBM Connect:Direct for Microsoft Windows 6.2.0.0 - 6.2.0.4_iFix036
IBM Sterling Connect Direct for Microsoft Windows 6.3.0.0 - 6.3.0.0_iFix001

Remediation/Fixes

IBM strongly recommends addressing the vulnerability now by upgrading.

Affected Product(s) Version(s) Remediation / Fix
IBM Connect Direct for Microsoft Windows 6.0.0.0 - 6.0.0.4_iFix067 Apply 6.0.0.4_iFix068, available on Fix Central
IBM Connect Direct for Microsoft Windows 6.1.0.0 - 6.1.0.2_iFix062 Apply 6.1.0.2_iFix063, available on Fix Central
IBM Connect:Direct for Microsoft Windows 6.2.0.0 - 6.2.0.4_iFix036 Apply 6.2.0.4_iFix037, available on Fix Central
IBM Sterling Connect Direct for Microsoft Windows 6.3.0.0 - 6.3.0.0_iFix001 Apply 6.3.0.0_iFix002, available on Fix Central

For unsupported versions IBM recommends upgrading to a fixed, supported version of the product.

Workarounds and Mitigations

None

7.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

5.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

MULTIPLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:M/C:P/I:P/A:P

0.003 Low

EPSS

Percentile

69.1%