Lucene search

K
ibmIBM9B68604F8B4C751CC3E4C9A92F755920D1619100000862CB970F3BCA67389F51
HistoryJun 15, 2018 - 7:08 a.m.

Security Bulletin: Multiple vulnerabilities in Apache HTTP Server affect IBM API Connect (CVE-2017-7668, CVE-2017-7679)

2018-06-1507:08:46
www.ibm.com
8

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

Summary

IBM API Connect has addressed Apache HTTPD vulnerabilities involving access to sensitive information and potential denial of service.

Vulnerability Details

CVEID:CVE-2017-7679**
DESCRIPTION: *Apache HTTPD could allow a remote attacker to obtain sensitive information, caused by a buffer overread in mod_mime. By sending a specially crafted Content-Type response header, a remote attacker could exploit this vulnerability to read one byte past the end of a buffer.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/127420 for the current score
CVSS Environmental Score
: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)
**
CVEID: CVE-2017-7668
DESCRIPTION: *Apache HTTPD is vulnerable to a denial of service, caused by a buffer overread in the ap_find_token() function. By sending a specially crafted sequence of request headers, a remote attacker could exploit this vulnerability to cause a segmentation fault.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/127419 for the current score
CVSS Environmental Score
: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

Affected Products and Versions

Affected IBM API Management

|

Affected Versions

β€”|β€”
IBM API Connect| 5.0.0.0-5.0.6.5
IBM API Connect| 5.0.7.0-5.0.7.2
IBM API Connect| 5.0.8.0-5.0.8.1

Remediation/Fixes

Affected Product

|

Addressed in VRMF

|

APAR

|

Remediation / First Fix

β€”|β€”|β€”|β€”
IBM API Connect

5.0.0.0-5.0.6.5| 5.0.6.6| LI79964| Addressed in IBM API Connect V5.0.6.6.

Management Server is impacted.

Follow this link and find the β€œAPIConnect_Management” package:

https://www-945.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm%7EWebSphere&product=ibm/WebSphere/IBM+API+Connect&release=5.0.6.5&platform=All&function=all
IBM API Connect

5.0.7.0-5.0.7.2| 5.0.8.2| LI79964| Addressed in IBM API Connect V5.0.8.2.

Management Server is impacted.

Follow this link and find the β€œAPIConnect_Management” package:

https://www-945.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm%7EWebSphere&product=ibm/WebSphere/IBM+API+Connect&release=5.0.8.1&platform=All&function=all
IBM API Connect

5.0.8.0-5.0.8.1| 5.0.8.2| LI79964| Addressed in IBM API Connect V5.0.8.2.

Management Server is impacted.

Follow this link and find the β€œAPIConnect_Management” package:

https://www-945.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm%7EWebSphere&product=ibm/WebSphere/IBM+API+Connect&release=5.0.8.1&platform=All&function=all

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P