IBM Support

Security Bulletin: IBM App Connect Enterprise Certified Container Dashboard operands that use COS S3 storage are vulnerable to loss of confidentiality [CVE-2024-42459] [CVE-2024-42460] [CVE-2024-42461]

Security Bulletin


Summary

Node.js Elliptic module is used by IBM App Connect Enterprise Certified Container for encription and signature validation in communication between a Dashboard and COS S3 storage. IBM App Connect Enterprise Certified Container Dashboard operands that use COS S3 storage for storing bar files are vulnerable to loss of confidentiality. This bulletin provides patch information to address the reported vulnerability in the Node.js Elliptic module. [CVE-2024-42459] [CVE-2024-42460] [CVE-2024-42461]

Vulnerability Details

CVEID:   CVE-2024-42461
DESCRIPTION:   Node.js Elliptic module could allow a remote attacker to obtain sensitive information, caused by a flaw with BER-encoded signatures are allowed. By utilizing cryptographic attack techniques, an attacker could exploit this vulnerability to obtain sensitive information, and use this information to launch further attacks against the affected system.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/350449 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)

CVEID:   CVE-2024-42460
DESCRIPTION:   Node.js Elliptic module could allow a remote attacker to obtain sensitive information, caused by missing check for whether the leading bit of r and s is zero. By utilizing cryptographic attack techniques, an attacker could exploit this vulnerability to obtain sensitive information, and use this information to launch further attacks against the affected system.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/350448 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)

CVEID:   CVE-2024-42459
DESCRIPTION:   Node.js Elliptic module could allow a remote attacker to obtain sensitive information, caused by missing signature length check. By utilizing cryptographic attack techniques, an attacker could exploit this vulnerability to obtain sensitive information, and use this information to launch further attacks against the affected system.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/350447 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

Affected Product(s)Version(s)
App Connect Enterprise Certified Container5.0-lts
App Connect Enterprise Certified Container7.1
App Connect Enterprise Certified Container7.2
App Connect Enterprise Certified Container8.0
App Connect Enterprise Certified Container8.1
App Connect Enterprise Certified Container8.2
App Connect Enterprise Certified Container9.0
App Connect Enterprise Certified Container9.1
App Connect Enterprise Certified Container9.2
App Connect Enterprise Certified Container10.0
App Connect Enterprise Certified Container10.1
App Connect Enterprise Certified Container11.0
App Connect Enterprise Certified Container11.1
App Connect Enterprise Certified Container11.2
App Connect Enterprise Certified Container11.3
App Connect Enterprise Certified Container11.4
App Connect Enterprise Certified Container11.5

 

Remediation/Fixes

IBM strongly suggests the following:
App Connect Enterprise Certified Container up to 11.5.1 (Continuous Delivery)

Upgrade to App Connect Enterprise Certified Container Operator version 11.6.0 or higher, and ensure that all Dashboard components are at 12.0.12.2-r1 or higher.  Documentation on the upgrade process is available at https://www.ibm.com/docs/en/app-connect/containers_cd?topic=releases-upgrading-operator

 

App Connect Enterprise Certified Container 5.0 LTS (Long Term Support)

Upgrade to App Connect Enterprise Certified Container Operator version 5.0.18 or higher, and ensure that all Dashboard components are at 12.0.12.2-r1-lts or higher.  Documentation on the upgrade process is available at https://www.ibm.com/docs/en/app-connect-contlts?topic=releases-upgrading-operator

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

References

Off

See https://www.ibm.com/support/pages/node/6239294 for information supported levels of the ACE Certified Container Operator

Acknowledgement

Change History

08 Aug 2024: Initial Publication

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an "industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY. In addition to other efforts to address potential vulnerabilities, IBM periodically updates the record of components contained in our product offerings. As part of that effort, if IBM identifies previously unidentified packages in a product/service inventory, we address relevant vulnerabilities regardless of CVE date. Inclusion of an older CVEID does not demonstrate that the referenced product has been used by IBM since that date, nor that IBM was aware of a vulnerability as of that date. We are making clients aware of relevant vulnerabilities as we become aware of them. "Affected Products and Versions" referenced in IBM Security Bulletins are intended to be only products and versions that are supported by IBM and have not passed their end-of-support or warranty date. Thus, failure to reference unsupported or extended-support products and versions in this Security Bulletin does not constitute a determination by IBM that they are unaffected by the vulnerability. Reference to one or more unsupported versions in this Security Bulletin shall not create an obligation for IBM to provide fixes for any unsupported or extended-support products or versions.

Document Location

Worldwide

[{"Business Unit":{"code":"BU048","label":"IBM Software"},"Product":{"code":"SSDR5J","label":"IBM App Connect Enterprise"},"Component":"Security","Platform":[{"code":"PF040","label":"RedHat OpenShift"}],"Version":"5.0, 7.1, 7.2, 8.0, 8.1, 8.2, 9.0, 9.1, 9.2, 10.0, 10.1, 11.0, 11.1, 11.2, 11.3, 11.4, 11.5","Edition":"","Line of Business":{"code":"LOB67","label":"IT Automation \u0026 App Modernization"}}]

Document Information

Modified date:
08 August 2024

UID

ibm17163968