IBM Support

Security Bulletin: IBM App Connect Enterprise Certified Container operator and IntegrationServer operands may be vulnerable to denial of service due to CVE-2022-28327

Security Bulletin


Summary

The IBM App Connect Enterprise Certified Container operator and IntegrationServer operands utilise Golang Go. The IBM App Connect Enterprise Certified Container operator and IntegrationServer operands may be vulnerable to denial of service. This bulletin provides patch information to address the reported vulnerability CVE-2022-28327 in Golang Go.

Vulnerability Details

CVEID:   CVE-2022-28327
DESCRIPTION:   Golang Go is vulnerable to a denial of service, caused by improper input validaiton by the generic P-256 feature in crypto/elliptic. By sending a specially-crafted request with long scalar input, a remote attacker could exploit this vulnerability to cause a panic on the system.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/224871 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Affected Product(s)Version(s)
App Connect Enterprise Certified Container4.1
App Connect Enterprise Certified Container4.2
App Connect Enterprise Certified Container5.0-lts
App Connect Enterprise Certified Container5.1
App Connect Enterprise Certified Container5.2

Remediation/Fixes

App Connect Enterprise Certified Container 4.1, 4.2, 5.0, 5.1 and 5.2 (Continuous Delivery)

Upgrade to App Connect Enterprise Certified Container Operator version 6.0.0 or higher, and ensure that all DesignerAuthoring and IntegrationServer components are at 12.0.5.0-r4 or higher.  Documentation on the upgrade process is available at https://www.ibm.com/docs/en/app-connect/containers_cd?topic=releases-upgrading-operator

App Connect Enterprise Certified Container 5.0 LTS (Long Term Support)

Upgrade to App Connect Enterprise Certified Container Operator version 5.0.1 or higher, and ensure that all DesignerAuthoring and IntegrationServer components are at 12.0.6.0-r1-lts or higher.  Documentation on the upgrade process is available at https://www.ibm.com/docs/en/app-connect-contlts?topic=releases-upgrading-operator

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

References

Off

Change History

26 Oct 2022: Initial Publication

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an "industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY. In addition to other efforts to address potential vulnerabilities, IBM periodically updates the record of components contained in our product offerings. As part of that effort, if IBM identifies previously unidentified packages in a product/service inventory, we address relevant vulnerabilities regardless of CVE date. Inclusion of an older CVEID does not demonstrate that the referenced product has been used by IBM since that date, nor that IBM was aware of a vulnerability as of that date. We are making clients aware of relevant vulnerabilities as we become aware of them. "Affected Products and Versions" referenced in IBM Security Bulletins are intended to be only products and versions that are supported by IBM and have not passed their end-of-support or warranty date. Thus, failure to reference unsupported or extended-support products and versions in this Security Bulletin does not constitute a determination by IBM that they are unaffected by the vulnerability. Reference to one or more unsupported versions in this Security Bulletin shall not create an obligation for IBM to provide fixes for any unsupported or extended-support products or versions.

Document Location

Worldwide

[{"Business Unit":{"code":"BU059","label":"IBM Software w\/o TPS"},"Product":{"code":"SSDR5J","label":"IBM App Connect Enterprise"},"Component":"Security","Platform":[{"code":"PF040","label":"RedHat OpenShift"}],"Version":"4.1, 4.2, 5.0, 5.1, 5.2","Edition":"","Line of Business":{"code":"LOB45","label":"Automation"}}]

Document Information

Modified date:
04 November 2022

UID

ibm16837273