Lucene search

K
ibmIBMCB765B8720A2E211CEA709C71E6C4409A9A1FE0813B5C8FA4AE6417BE059E68A
HistoryJun 28, 2021 - 10:11 a.m.

Security Bulletin: Vulnerabilities in OpenSSL affect IBM Integration Bus and IBM App Connect Enterprise v11 (CVE-2021-23839, CVE-2021-23840)

2021-06-2810:11:57
www.ibm.com
8

0.008 Low

EPSS

Percentile

82.3%

Summary

Vulnerabilities in OpenSSL affect IBM Integration Bus and IBM App Connect Enterprsie. The DataDirect ODBC Drivers used by IBM App Connect Enterprise and IBM Integration Bus have addressed the applicable CVEs

Vulnerability Details

CVEID:CVE-2021-23839
**DESCRIPTION:**OpenSSL could provide weaker than expected security, caused by incorrect SSLv2 rollback protection that allows for the inversion of the logic during a padding check. If the server is configured for SSLv2 support at compile time, configured for SSLv2 support at runtime or configured for SSLv2 ciphersuites, it will accept a connection if a version rollback attack has occurred and erroneously reject a connection if a normal SSLv2 connection attempt is made.
CVSS Base score: 5.9
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/196849 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N)

CVEID:CVE-2021-23840
**DESCRIPTION:**OpenSSL is vulnerable to a denial of service, caused by an integer overflow in CipherUpdate. By sending an overly long argument, an attacker could exploit this vulnerability to cause the application to crash.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/196848 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

IBM Integration Bus V10.0.0 - V10.0.0.23

IBM App connect Enterprise V11 , V11.0.0.0 - V11.0.0.12

IBM App connect Enterprise V12

Remediation/Fixes

_1. IT37078 addresses the DataDirect ODBC driver which is affected by CVE-2021-23840 _

2_. IT36322 addresses the version of node js which is affected by CVE-2021-23840 and CVE-2021-23839 _

Product

|

VRMF

| APAR|

Remediation / Fix

—|—|—|—
IBM App Connect Enterprise| V11.0.0.0-V11.0.0.12| IT36322, IT37078|

The APAR is available in fix pack 11.0.0.13

IBM App Connect Enterprise Version V11-Fix Pack 11.0.0.13

IBM Integration Bus | V10.0.0.0 - V10.0.0.23| IT36322, IT37078|

Interim fix for APAR IT36322 is available from

IBM Fix Central

Interim fix for APAR IT37078 is available from

IBM Fix Central

IBM App Connect Enterprise| V12.0.1.0
| IT37078|

Interim fix for APAR IT37078 is available from

IBM Fix Central

_IBM Integration Bus V9 is no longer in full support; IBM recommends upgrading to a fixed, supported version/release/platform of the product. _If you are a customer with extended support and require a fix, contact IBM support.

_
_

Workarounds and Mitigations

None