Lucene search

K
ibmIBM57AE55F50EB0E2DE9A2D1578914A289EE3C732E6D2A81167EA9B729D8B7F4E8E
HistoryJun 15, 2018 - 7:08 a.m.

Security Bulletin: Multiple vulnerabilities in Node.js affect IBM API Connect (CVE-2017-1000381, CVE-2017-11499)

2018-06-1507:08:19
www.ibm.com
8

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

Summary

IBM API Connect has addressed Node.js vulnerabilities involving access to sensitive information and potential denial of service.

Vulnerability Details

CVEID:CVE-2017-1000381**
DESCRIPTION: *c-ares could allow a remote attacker to obtain sensitive information, caused by an out-of-bounds read in the ares_parse_naptr_reply() function when parsing NAPTR responses. By sending specially crafted DNS response packet, an attacker could exploit this vulnerability to read memory outside of the given input buffer and cause a denial of service.
CVSS Base Score: 6.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/128625 for the current score
CVSS Environmental Score
: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L)
**
CVEID: CVE-2017-11499
DESCRIPTION: *Node.js is vulnerable to a denial of service, caused by a flaw related to constant HashTable seeds. A remote attacker could exploit this vulnerability to flood the hash and cause a denial of service.
CVSS Base Score: 7.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/129465 for the current score
CVSS Environmental Score
: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Affected IBM API Management

|

Affected Versions

—|—
IBM API Connect| 5.0.0.0-5.0.6.4
IBM API Connect| 5.0.7.0-5.0.7.2
IBM API Connect| 5.0.8.0

Remediation/Fixes

Affected Product

|

Addressed in VRMF

|

APAR

|

Remediation / First Fix

—|—|—|—
IBM API Connect

5.0.0.0-5.0.6.4| 5.0.6.5| LI79821| Addressed in IBM API Connect V5.0.6.5.

Management Server is impacted.

Follow this link and find the “APIConnect_Management” package:

https://www-945.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm%7EWebSphere&product=ibm/WebSphere/IBM+API+Connect&release=5.0.6.4&platform=All&function=all
IBM API Connect

5.0.7.0-5.0.7.2| 5.0.8.1| LI79821| Addressed in IBM API Connect V5.0.8.1.

Management Server and Developer Portal are impacted.

Follow this link and find the “APIConnect_Management” package and
“APIConnect-Portal” package:

https://www-945.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm%7EWebSphere&product=ibm/WebSphere/IBM+API+Connect&release=5.0.8.0&platform=All&function=all
IBM API Connect

5.0.8.0| 5.0.8.1| LI79821| Addressed in IBM API Connect V5.0.8.1.

Management Server and Developer Portal are impacted.

Follow this link and find the “APIConnect_Management” package and
“APIConnect-Portal” package:

https://www-945.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm%7EWebSphere&product=ibm/WebSphere/IBM+API+Connect&release=5.0.8.0&platform=All&function=all

Workarounds and Mitigations

None

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N