Security Bulletin: IBM App Connect Enterprise Certified Container DesignerAuthoring operands may be vulnerable to loss of confidentiality due to CVE-2022-35948 and CVE-2022-35949
Discription

## Summary

Node.js module undici is used by IBM App Connect Enterprise Certified Container when testing API endpoints. IBM App Connect Enterprise Certified Container DesignerAuthoring operands that use the API testing capability may be vulnerable to loss of confidentiality if made to target an API endpoint via an untrusted proxy. This bulletin provides patch information to address the reported vulnerabilities CVE-2022-35948 and CVE-2022-35949 in Node.js module undici.

## Vulnerability Details

** CVEID: **[CVE-2022-35948]()
** DESCRIPTION: **Node.js Undici module is vulnerable to CRLF injection, caused by improper validation of request headers. By sending a specially-crafted content-type header, a remote authenticated attacker could exploit this vulnerability to conduct various attacks against the vulnerable system, including cross-site scripting, cache poisoning or session hijacking.
CVSS Base score: 7.1
CVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/233622]() for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:L/A:H)

** CVEID: **[CVE-2022-35949]()
** DESCRIPTION: **Node.js Undici module is vulnerable to server-side request forgery, caused by improper validation of the path/pathname option in undici.request. By sending a specially-crafted request, an attacker could exploit this vulnerability to conduct SSRF attack.
CVSS Base score: 6.4
CVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/233623]() for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:H/A:L)

## Affected Products and Versions

Affected Product(s)| Version(s)
—|—
App Connect Enterprise Certified Container| 1.1-eus with Operator
App Connect Enterprise Certified Container| 3.1 with Operator
App Connect Enterprise Certified Container| 4.0 with Operator

## Remediation/Fixes

**App Connect Enterprise Certified Container <= 4.0 (Continuous Delivery)**

Upgrade to App Connect Enterprise Certified Container Operator version 4.1.0 or higher, and ensure that all DesignerAuthoring components are at 12.0.4.0-r1 or higher. Documentation on the upgrade process is available at

**App Connect Enterprise Certified Container 1.1 EUS (Extended Update Support)**

Upgrade to App Connect Enterprise Certified Container Operator version 1.1.8 or higher, and ensure that all DesignerAuthoring components are at 11.0.0.17-r1-eus or higher. Documentation on the upgrade process is available at

Note that App Connect Enterprise Certified Container Operator version 5.0 LTS is not affected

## Workarounds and Mitigations

None

## Get Notified about Future Security Bulletins

Subscribe to [My Notifications]() to be notified of important product support alerts like this.

### References

[Complete CVSS v3 Guide]( “Link resides outside of ibm.com” )
[On-line Calculator v3]( “Link resides outside of ibm.com” )

Off

## Related Information

[IBM Secure Engineering Web Portal]()
[IBM Product Security Incident Response Blog]()

See for information supported levels of the ACE Certified Container Operator

## Change History

16 Aug 2022: Initial Publication

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

## Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an “industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response.” IBM PROVIDES THE CVSS SCORES “”AS IS”” WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY. In addition to other efforts to address potential vulnerabilities, IBM periodically updates the record of components contained in our product offerings. As part of that effort, if IBM identifies previously unidentified packages in a product/service inventory, we address relevant vulnerabilities regardless of CVE date. Inclusion of an older CVEID does not demonstrate that the referenced product has been used by IBM since that date, nor that IBM was aware of a vulnerability as of that date. We are making clients aware of relevant vulnerabilities as we become aware of them. “Affected Products and Versions” referenced in IBM Security Bulletins are intended to be only products and versions that are supported by IBM and have not passed their end-of-support or warranty date. Thus, failure to reference unsupported or extended-support products and versions in this Security Bulletin does not constitute a determination by IBM that they are unaffected by the vulnerability. Reference to one or more unsupported versions in this Security Bulletin shall not create an obligation for IBM to provide fixes for any unsupported or extended-support products or versions.

## Document Location

Worldwide

[{“Business Unit”:{“code”:”BU059″,”label”:”IBM Software w/o TPS”},”Product”:{“code”:”SSDR5J”,”label”:”IBM App Connect Enterprise”},”Component”:”Security”,”Platform”:[{“code”:”PF040″,”label”:”RedHat OpenShift”}],”Version”:”1.1.0, 1.1.1, 1.1.2, 1.1.3, 1.1.4, 1.1.5, 1.1.6, 1.1.7, 3.1, 4.0″,”Edition”:””,”Line of Business”:{“code”:”LOB45″,”label”:”Automation”}}]Read More

Back to Main

Subscribe for the latest news: