-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4220
   Security Bulletin: Multiple vulnerabilities in PostgreSQL Affect IBM
               Sterling Connect:Direct for Microsoft Windows
                              8 November 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Sterling Connect:Direct
Publisher:         IBM
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Access Confidential Data        -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-10211 CVE-2019-10210 

Original Bulletin: 
   https://www.ibm.com/support/pages/node/1103241

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Multiple vulnerabilities in PostgreSQL Affect IBM Sterling
Connect:Direct for Microsoft Windows

Document Information
More support for:
IBM Sterling Connect:Direct

Software version:
4.8, 6.0

Operating system(s):
Windows

Reference #:
1103241

Modified date:
08 November 2019

Security Bulletin


Summary

There are multiple vulnerabilities in PostgreSQL 9.5 used by IBM Sterling
Connect:Direct for Microsoft Windows. IBM Sterling Connect:Direct for Microsoft
Windows has addressed the applicable CVEs.

Vulnerability Details

CVE-ID: CVE-2019-10210
DESCRIPTION: PostgreSQL could allow a local attacker to obtain sensitive
information, caused by an issue when the EnterpriseDB Windows installer writes
a password to a temporary file in the installation directory. By gaining access
to the temporary file, an attacker could exploit this vulnerability to obtain
user credentials.
CVSS Base Score: 6.2
CVSS Temporal Score: https://exchange.xforce.ibmcloud.com/vulnerabilities/
165074 for more information
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)

CVE-ID: CVE-2019-10211
DESCRIPTION: PostgreSQL could allow a local authenticated attacker to execute
arbitrary code on the system, caused by an issue with reading configuration
from a hardcoded directory in libeay32.dll during SSL initialization. By
injecting specially-crafted code to the configuration, an attacker could
exploit this vulnerability to execute arbitrary code on the system.
CVSS Base Score: 7.8
CVSS Temporal Score: https://exchange.xforce.ibmcloud.com/vulnerabilities/
165075 for more information
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)


Affected Products and Versions

IBM Sterling Connect:Direct for Microsoft Windows: 4.8.0.0 - 4.8.0.2_iFix002
IBM Connect:Direct for Microsoft Windows: 6.0.0.0 - 6.0.0.2_iFix013


Remediation/Fixes

+--------------------------------+-----+-------+------------------------------+
|            Product             |VRMF | APAR  |   Remediation / First Fix    |
+--------------------------------+-----+-------+------------------------------+
|IBM Sterling Connect:Direct for |4.8.0|IT30763|Apply 4.8.0.2_iFix003,        |
|Microsoft Windows               |     |       |available on Fix Central      |
+--------------------------------+-----+-------+------------------------------+
|IBM Connect:Direct for Microsoft|6.0.0|IT30763|Apply 6.0.0.2_iFix014,        |
|Windows                         |     |       |available on Fix Central      |
+--------------------------------+-----+-------+------------------------------+

For unsupported versions IBM recommends upgrading to a fixed, supported version
of the product.


Workarounds and Mitigations

None


Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

Important Note

IBM strongly suggests that all System z customers be subscribed to the System z
Security Portal to receive the latest critical System z security and integrity
service. If you are not subscribed, see the instructions on the System z
Security web site. Security and integrity APARs and associated fixes will be
posted to this portal. IBM suggests reviewing the CVSS scores and applying all
security or integrity fixes as soon as possible to minimize any potential risk.

References

Complete CVSS v3 Guide
On-line Calculator v3

Off

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

8 November 2019: Original version published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=k0iN
-----END PGP SIGNATURE-----