IBM Support

Security Bulletin: IBM Sterling Connect:Direct for UNIX is vulnerable to denial of service due to nimbus-jose-jwt.

Security Bulletin


Summary

nimbus-jose-jwt is used by IBM Sterling Connect:Direct for UNIX in file transfer. IBM Sterling Connect:Direct for UNIX is impacted by vulnerability in nimbus-jose-jwt. IBM Sterling Connect:Direct for UNIX has upgraded nimbus-jose-jwtto version 9.37.3 to address the issues.

Vulnerability Details

CVEID:   CVE-2023-52428
DESCRIPTION:   Connect2id Nimbus-JOSE-JWT is vulnerable to a denial of service, caused by improper validation of user requests by the PasswordBasedDecrypter (PBKDF2) component. By sending a specially crafted request using a large JWE p2c header, a remote attacker could exploit this vulnerability to cause a denial of service.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/284044 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Affected Product(s)Version(s)
IBM Sterling Connect:Direct for UNIX6.2.0.0 - 6.2.0.7.iFix014
IBM Sterling Connect:Direct for UNIX6.3.0.0 - 6.3.0.2.iFix020

Remediation/Fixes

IBM strongly recommends addressing the vulnerability now by upgrading

ProductVersionRemediation/Fix/Instructions
IBM Sterling Connect:Direct for UNIX6.3.0Apply 6.3.0.2.iFix021, available on Fix Central.
IBM Sterling Connect:Direct for UNIX6.2.0Apply 6.2.0.7.iFix015, available on Fix Central.

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

References

Off

Acknowledgement

Change History

29 Mar 2024: Initial Publication

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an "industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY. In addition to other efforts to address potential vulnerabilities, IBM periodically updates the record of components contained in our product offerings. As part of that effort, if IBM identifies previously unidentified packages in a product/service inventory, we address relevant vulnerabilities regardless of CVE date. Inclusion of an older CVEID does not demonstrate that the referenced product has been used by IBM since that date, nor that IBM was aware of a vulnerability as of that date. We are making clients aware of relevant vulnerabilities as we become aware of them. "Affected Products and Versions" referenced in IBM Security Bulletins are intended to be only products and versions that are supported by IBM and have not passed their end-of-support or warranty date. Thus, failure to reference unsupported or extended-support products and versions in this Security Bulletin does not constitute a determination by IBM that they are unaffected by the vulnerability. Reference to one or more unsupported versions in this Security Bulletin shall not create an obligation for IBM to provide fixes for any unsupported or extended-support products or versions.

Document Location

Worldwide

[{"Business Unit":{"code":"BU048","label":"IBM Software"},"Product":{"code":"SSKTYY","label":"IBM Sterling Connect:Direct for UNIX"},"Component":"","Platform":[{"code":"PF025","label":"Platform Independent"}],"Version":"6.3.0,6.2.0","Edition":"","Line of Business":{"code":"LOB59","label":"Sustainability Software"}}]

Document Information

Modified date:
29 March 2024

UID

ibm17145538