IBM Support

Security Bulletin: IBM App Connect Enterprise Certified Container DesignerAuthoring and IntegrationServer operands may be vulnerable to denial of service due to [CVE-2012-0881], [CVE-2013-4002] and [CVE-2022-23437]

Security Bulletin


Summary

Apache Xerces is not used by IBM App Connect Enterprise Certified Container but was present in an image. IBM App Connect Enterprise Certified Container DesignerAuthoring and IntegrationServer operands may be vulnerable to denial of service. This bulletin provides patch information to address the reported vulnerability. [CVE-2012-0881], [CVE-2013-4002] and [CVE-2022-23437]

Vulnerability Details

CVEID:   CVE-2012-0881
DESCRIPTION:   Apache Xerces2 Java is vulnerable to a denial of service, caused by a flaw in the XML service. By sending a specially crafted message to an XML service, a remote attacker could exploit this vulnerability to consume available CPU resources from the system.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/134404 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID:   CVE-2013-4002
DESCRIPTION:   A denial of service vulnerability in the Apache Xerces-J parser used by IBM Java could result in a complete availability impact on the affected system.
CVSS Base score: 7.1
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/85260 for the current score.
CVSS Vector: (AV:N/AC:M/Au:N/C:N/I:N/A:C)

CVEID:   CVE-2022-23437
DESCRIPTION:   Apache Xerces2 Java XML Parser is vulnerable to a denial of service, caused by an infinite loop in the XML parser. By persuading a victim to open a specially-crafted XML document payloads, a remote attacker could exploit this vulnerability to consume system resources for prolonged duration.
CVSS Base score: 5.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/217982 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H)

Affected Products and Versions

Affected Product(s)Version(s)
App Connect Enterprise Certified Container5.0-lts

Remediation/Fixes

IBM strongly suggests the following:
App Connect Enterprise Certified Container 5.0 LTS (Long Term Support)

Only the DesignerAuthoring and IntegrationServer operands at version 12.0.8.0-r1-lts are affected.  

To resolve this vulnerability, upgrade to App Connect Enterprise Certified Container Operator version 5.0.7 or higher, and ensure that all DesignerAuthoring and IntegrationServer components are at 12.0.8.0-r2-lts or higher.  Documentation on the upgrade process is available at https://www.ibm.com/docs/en/app-connect-contlts?topic=releases-upgrading-operator

Alternatively, if operands at 12.0.8.0-r1-lts must be used, the fix can be applied by updating the DesignerAuthoring and IntegrationServer operands to use a custom image

For a DesignerAuthoring instance, update the instance definition by setting the field "spec.integrationServer.containers.runtime.image" to the value "icr.io/cp/appc/ace-server-prod:12.0.8.0-r2-lts-20230421-155247@sha256:ea3a4c69678adad6acd3238ed94b690646dad1fb115a98d6398fdff2275ffa91".  See https://www.ibm.com/docs/en/app-connect/container?topic=resources-designer-authoring-reference for more information

For an IntegrationServer instance, update the instance definition by setting the field "spec.pod.containers.runtime.image" to the value "icr.io/cp/appc/ace-server-prod:12.0.8.0-r2-lts-20230421-155247@sha256:ea3a4c69678adad6acd3238ed94b690646dad1fb115a98d6398fdff2275ffa91".  See https://www.ibm.com/docs/en/app-connect/container?topic=resources-integration-server-reference for more information

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

References

Off

Acknowledgement

Change History

24 Apr 2023: Initial Publication

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an "industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY. In addition to other efforts to address potential vulnerabilities, IBM periodically updates the record of components contained in our product offerings. As part of that effort, if IBM identifies previously unidentified packages in a product/service inventory, we address relevant vulnerabilities regardless of CVE date. Inclusion of an older CVEID does not demonstrate that the referenced product has been used by IBM since that date, nor that IBM was aware of a vulnerability as of that date. We are making clients aware of relevant vulnerabilities as we become aware of them. "Affected Products and Versions" referenced in IBM Security Bulletins are intended to be only products and versions that are supported by IBM and have not passed their end-of-support or warranty date. Thus, failure to reference unsupported or extended-support products and versions in this Security Bulletin does not constitute a determination by IBM that they are unaffected by the vulnerability. Reference to one or more unsupported versions in this Security Bulletin shall not create an obligation for IBM to provide fixes for any unsupported or extended-support products or versions.

Document Location

Worldwide

[{"Business Unit":{"code":"BU059","label":"IBM Software w\/o TPS"},"Product":{"code":"SSDR5J","label":"IBM App Connect Enterprise"},"Component":"Security","Platform":[{"code":"PF040","label":"RedHat OpenShift"}],"Version":"5.0","Edition":"","Line of Business":{"code":"LOB45","label":"Automation"}}]

Document Information

Modified date:
23 May 2023

UID

ibm16985605