Lucene search

K
ibmIBM626A00E3899D66317EFDAF9786CA08DA775CCF50D0DAF458B4B3052E047CA3DF
HistoryOct 08, 2020 - 1:53 a.m.

Security Bulletin: API Connect is vulnerable to denial of service (CVE-2020-16845)

2020-10-0801:53:04
www.ibm.com
5

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

Summary

IBM API Connect has addressed the following vulnerability.

Vulnerability Details

CVEID:CVE-2020-16845
**DESCRIPTION:**Go Language is vulnerable to a denial of service, caused by an infinite read loop in ReadUvarint and ReadVarint in encoding/binary. By sending a specially-crafted input, a remote attacker could exploit this vulnerability to cause a denial of service condition.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/186375 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
API Connect API Connect V10.0.0
API Connect V2018.4.1.0-2018.4.1.12

Remediation/Fixes

Affected Product Addressed in VRMF APAR Remediation/First Fix

IBM API Connect

V2018.4.1.0-2018.4.1.12

| 2018.4.1.13|

LI81763

|

Addressed in IBM API Connect V2018.4.1.13.

All components are impacted.

Follow this link and find the image appropriate image for your installation.

http://www.ibm.com/support/fixcentral/swg/quickorder

IBM API Connect

V10.0.0

|

IBM API Connect

V10.0.1

|

LI81763

|

Addressed in IBM API Connect V10.0.1

All components are impacted.

Follow this link and find the image appropriate image for your installation.
http://www.ibm.com/support/fixcentral/swg/quickorder

Workarounds and Mitigations

None

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P