Lucene search

K
ibmIBM742975E30721E9F41AED48437E225A5F58C626A6356381C718059FAF07C98CF8
HistoryApr 03, 2019 - 11:05 p.m.

Security Bulletin: IBM API Connect Developer Portal is affected by multiple PHP vulnerabilities (CVE-2019-9641 CVE-2019-9637 CVE-2019-9639 CVE-2019-9638)

2019-04-0323:05:01
www.ibm.com
6

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

Summary

IBM API Connect has addressed the following vulnerabilities.

Vulnerability Details

CVEID:CVE-2019-9638
**DESCRIPTION:*PHP could allow a remote attacker to execute arbitrary code on the system, caused by an uninitialized read flaw in the exif_process_IFD_in_MAKERNOTE method. An attacker could exploit this vulnerability to execute arbitrary code on the system.
CVSS Base Score: 9.8
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/158118&gt; for the current score
CVSS Environmental Score
: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

CVEID:CVE-2019-9639
**DESCRIPTION:*PHP could allow a remote attacker to execute arbitrary code on the system, caused by an uninitialized read flaw in the exif_process_IFD_in_MAKERNOTE method. An attacker could exploit this vulnerability to execute arbitrary code on the system.
CVSS Base Score: 9.8
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/158119&gt; for the current score
CVSS Environmental Score
: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

CVEID:CVE-2019-9637
**DESCRIPTION:*PHP could allow a remote attacker to obtain sensitive information, caused by a flaw in the implementation of rename function. By sending a specially-crafted request, an attacker could exploit this vulnerability to obtain sensitive information.
CVSS Base Score: 5.3
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/158117&gt; for the current score
CVSS Environmental Score
: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)

CVEID:CVE-2019-9641
**DESCRIPTION:*PHP could allow a remote attacker to execute arbitrary code on the system, caused by an uninitialized read in exif_process_IFD_in_TIFF. An attacker could exploit this vulnerability to execute arbitrary code on the system.
CVSS Base Score: 9.8
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/158121&gt; for the current score
CVSS Environmental Score
: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

IBM API Connect version V5.0.0.0-5.0.8.5;2018.1-2018.4.1.3

Remediation/Fixes

Affected Product Addressed in VRMF APAR Remediation/First Fix
IBM API Connect 5.0.0.0-5.0.8.5 5.0.8.6

LI80755

|

Addressed in IBM API Connect V5.0.8.6 fix pack.

Developer Portal is impacted. Follow this link and find the APIConnect-Portal package.

http://www.ibm.com/support/fixcentral/swg/quickorder?parent=ibm%7EWebSphere&product=ibm/WebSphere/IBM+API+Connect&release=5.0.8.5&platform=All&function=all&source=fc

IBM API Connect V2018.1 - 2018.4.1.3

|

2018.4.1.4 fixpack

|

LI80755

| |

Addressed in IBM API Connect v2018.4.1.4 fixpack.

Developer Portal is impacted. Follow this link and find the “portal” package appropriate for the form factor of your installation for 2018.4.1.4.

[http://www.ibm.com/support/fixcentral/swg/quickorder?parent=ibm~WebSphere&amp;product=ibm/WebSphere/IBM+API+Connect&amp;release=2018.4.1.3&amp;platform=All&amp;function=all&amp;source=fc](< http://www.ibm.com/support/fixcentral/swg/quickorder?parent=ibm~WebSphere&product=ibm/WebSphere/IBM+API+Connect&release=2018.4.1.3&platform=All&function=all&source=fc&gt;)


Workarounds and Mitigations

None

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P