Lucene search

K
ibmIBM02D84FEF44D33E0AEFACF9F0F69D208CD35169CED383AB4155C383F596F12961
HistoryJun 15, 2018 - 7:09 a.m.

Security Bulletin: API Connect Developer Portal is affected by Drupal vulnerability (CVE-2018-7600)

2018-06-1507:09:07
www.ibm.com
21

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

Summary

IBM API Connect has addressed the following vulnerabilities.

API Connect Developer Portal is impacted by Drupal vulnerability:

Drupal could allow a remote attacker to execute arbitrary code on the system, caused by an error within multiple subsystems. An attacker could exploit this vulnerability using multiple attack vectors to execute arbitrary code on the system.

Vulnerability Details

CVEID:CVE-2018-7600**
DESCRIPTION: *Drupal could allow a remote attacker to execute arbitrary code on the system, caused by an error within multiple subsystems. An attacker could exploit this vulnerability using multiple attack vectors to execute arbitrary code on the system.
CVSS Base Score: 9.8
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/140913 for the current score
CVSS Environmental Score
: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

Affected IBM API Connect

|

Affected Versions

—|—
IBM API Management| 4.0.0.0-4.0.4.6
IBM API Connect| 5.0.6.0-5.0.6.6
IBM API Connect| 5.0.7.0-5.0.7.2
IBM API Connect| 5.0.8.0-5.0.8.2

Remediation/Fixes

Affected Product

|

Addressed in VRMF

|

APAR

|

Remediation / First Fix

—|—|—|—
IBM API Management

4.0.0.0-4.0.4.6| 4.0.4.6. iFix| LI80057| Addressed in IBM API Connect Developer Portal V4.0.4.6 iFix

Follow this link and find the “APIConnect-Portal”
iFix dated on or after 2018/03/28.

https://www-945.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm%7EWebSphere&product=ibm/WebSphere/IBM+API+Connect&release=4.0.4.6&platform=All&function=all
IBM API Connect

5.0.0.0-5.0.6.6| 5.0.6.6 iFix| LI80057| Addressed in IBM API Connect Developer Portal V5.0.6.6 iFix

Follow this link and find the “APIConnect-Portal”
iFix dated on or after 2018/03/28.

https://www-945.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm%7EWebSphere&product=ibm/WebSphere/IBM+API+Connect&release=5.0.6.6&platform=All&function=all
IBM API Connect

5.0.7.0-5.0.7.2| 5.0.7.2 iFix
| LI80057| Addressed in IBM API Connect Developer Portal V5.0.7.2 iFix

Follow this link and find the
“APIConnect-Portal”

iFix dated on or after 2018/03/28.

https://www-945.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm%7EWebSphere&product=ibm/WebSphere/IBM+API+Connect&release=5.0.7.2&platform=All&function=all
IBM API Connect

5.0.8.0-5.0.8.2| 5.0.8.2 iFix| LI80057| Addressed in IBM API Connect Developer Portal V5.0.8.2 iFix

Follow this link and find the “APIConnect-Portal”
iFix dated on or after 2018/03/28.

https://www-945.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm%7EWebSphere&product=ibm/WebSphere/IBM+API+Connect&release=5.0.8.2&platform=All&function=all

Workarounds and Mitigations

None

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P