Lucene search

K
ibmIBM7D6642F019188ADFBBDC423F0982D8EE086A974EEE32DE8EBF1FB81E9619AE11
HistoryMar 19, 2024 - 10:24 a.m.

Security Bulletin: IBM App Connect Enterprise is vulnerable to a remote attacker due to node.js package IP [CVE-2023-42282]

2024-03-1910:24:01
www.ibm.com
12
ibm app connect enterprise
remote attacker
node.js
cve-2023-42282
vulnerability
code execution
server-side request forgery
ip package
apar
fix pack

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.6 High

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

35.9%

Summary

IBM App Connect Enterprise is vulnerable to a remote attacker due to node.js package IP. This bulletin identifies the steps to take to address the vulnerability.

Vulnerability Details

CVEID:CVE-2023-42282
**DESCRIPTION:**Node.js IP package could allow a remote attacker to execute arbitrary code on the system, caused by a server-side request forgery flaw in the ip.isPublic() function. By sending a specially crafted request using a hexadecimal representation of a private IP address, an attacker could exploit this vulnerability to execute arbitrary code on the system and obtain sensitive information.
CVSS Base score: 9.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/282923 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
IBM App Connect Enterprise 12.0.1.0 - 12.0.11.1
IBM App Connect Enterprise 11.0.0.1 - 11.0.0.24

Remediation/Fixes

IBM strongly recommends addressing the vulnerability/vulnerabilities now by applying the appropriate fix to IBM App Connect Enterprise.

Affected Product(s) Version(s) APAR Remediation / Fixes
IBM App Connect Enterprise 12.0.1.0 - 12.0.11.1 IT45536

APAR (IT44973) is available from

IBM App Connect Enterprise v12 - Fix Pack 12.0.11.2

IBM App Connect Enterprise| 11.0.0.1 - 11.0.0.24| IT45536|

APAR (IT44973) is available from

IBM App Connect Enterprise v11 - Fix Pack 11.0.0.25

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmapp_connect_enterpriseRange12.0.1.0
OR
ibmapp_connect_enterpriseRange12.0.11.1
OR
ibmapp_connect_enterpriseRange11.0.0.1
OR
ibmapp_connect_enterpriseRange11.0.0.24

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.6 High

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

35.9%