IBM Support

Security Bulletin: IBM Sterling Connect:Direct for UNIX Certified Container is vulnerable to sensitive information exposure due to GNU ncurses (CVE-2019-17595, CVE-2019-17594)

Security Bulletin


Summary

IBM Sterling Connect:Direct for UNIX Certified Container bundles ncurses as third party packages in its container image which has the vulnerability where attacker can obtain sensitive information. This fix updates ncurses to 6.1-9.20180224.el8.

Vulnerability Details

CVEID:   CVE-2019-17595
DESCRIPTION:   GNU ncurses could allow a remote attacker to obtain sensitive information, caused by a heap-based buffer over-read in the fmt_entry function in tinfo/comp_hash.c in the terminfo library. By persuading a victim to open a specially-crafted file, an attacker could exploit this vulnerability to obtain sensitive information.
CVSS Base score: 3.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/168972 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N)

CVEID:   CVE-2019-17594
DESCRIPTION:   GNU ncurses could allow a remote attacker to obtain sensitive information, caused by a heap-based buffer over-read in the _nc_find_entry function in tinfo/comp_hash.c in the terminfo library. By persuading a victim to open a specially-crafted file, an attacker could exploit this vulnerability to obtain sensitive information.
CVSS Base score: 3.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/168970 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N)

Affected Products and Versions

Affected Product(s)Version(s)
IBM Sterling Connect:Direct for UNIX6.0.0
IBM Sterling Connect:Direct for UNIX6.1.0
IBM Sterling Connect:Direct for UNIX6.2.0

Remediation/Fixes

Product(s)Version(s)APARRemediation/Fix
IBM Sterling Connect:Direct for UNIX6.2.0 IBM Certified ContainerIT41640Apply 6.2.0.4, see Downloading the Certified Container Software
IBM Sterling Connect:Direct for UNIX6.1.0 IBM Certified ContainerIT41640Apply 6.2.0.4, see Downloading the Certified Container Software
IBM Sterling Connect:Direct for UNIX6.0.0 IBM Certified ContainerIT41640Apply 6.2.0.4, see Downloading the Certified Container Software

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

References

Off

Change History

15 Jul 2022: Initial Publication

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

Document Location

Worldwide

[{"Business Unit":{"code":"BU059","label":"IBM Software w\/o TPS"},"Product":{"code":"SSKTYY","label":"Sterling Connect:Direct for UNIX"},"Component":"","Platform":[{"code":"PF025","label":"Platform Independent"}],"Version":"6.2.0 IBM Certified Container, 6.1.0 IBM Certified Container, 6.0.0 IBM Certified Container","Edition":"","Line of Business":{"code":"LOB59","label":"Sustainability Software"}}]

Document Information

Modified date:
04 August 2022

UID

ibm16610271