Lucene search

K
ibmIBM2D23C69D655945DC1A56CF9ECE078F2A59DCEE80AC7A145A5B3A83836BD48EEA
HistoryOct 10, 2023 - 12:14 p.m.

Security Bulletin: IBM App Connect Enterprise is vulnerable to a remote attacker due to OpenSSL

2023-10-1012:14:08
www.ibm.com
10
ibm app connect enterprise
openssl vulnerability
remote attacker
node.js 18.17.1
it44678
cve-2023-2975

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

0.004 Low

EPSS

Percentile

72.9%

Summary

IBM App Connect Enterprise is vulnerable to a remote attacker due to OpenSSL (CVE-2023-2975). The resolving fix contains node.js 18.17.1 which includes OpenSSL v3.0.10.0+quic1

Vulnerability Details

CVEID:CVE-2023-2975
**DESCRIPTION:**OpenSSL could allow a remote attacker to bypass security restrictions, caused by AES-SIV cipher implementation. By sending a specially-crafted request using empty data entries as associated data, an attacker could exploit this vulnerability to bypass authentication validation.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/260817 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM App Connect Enterprise 12.0.1.0 - 12.0.9.0
IBM App Connect Enterprise 11.0.0.1 - 11.0.0.22

Remediation/Fixes

IBM strongly recommends addressing the vulnerability/vulnerabilities now by applying the appropriate fix to IBM App Connect Enterprise

Affected Product(s) Version(s) APAR Remediation / Fix
IBM App Connect Enterprise 12.0.1.0 - 12.0.9.0 IT44678

The APAR (IT44678) is available from

IBM App Connect Enterprise v12 - Fix Pack 12.0.10.0

IBM App Connect Enterprise| 11.0.0.1 - 11.0.0.22| IT44678|

The APAR (IT44678) is available from

IBM App Connect Enterprise v11 - Fix Pack 11.0.0.23

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmapp_connect_enterpriseRange12.0.1.0
OR
ibmapp_connect_enterpriseRange12.0.9.0
OR
ibmapp_connect_enterpriseRange11.0.0.1
OR
ibmapp_connect_enterpriseRange11.0.0.22

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

0.004 Low

EPSS

Percentile

72.9%