Lucene search

K
ibmIBMA5B4C51CA3E00E3856B07D43B6FF38F75DBF4C872A2B7260C3B009956D90E03C
HistoryJun 15, 2018 - 7:05 a.m.

Security Bulletin: Multiple vulnerabilities in NPM affects IBM API Connect (CVE-2016-3956, CVE-2016-2537, CVE-2016-2515)

2018-06-1507:05:56
www.ibm.com
6

0.023 Low

EPSS

Percentile

89.9%

Summary

IBM API Connect is affected by two ReDoS vulnerabilities in modules included in the Node.js npm tool (CVE-2016-2537, CVE-2016-2515) and Node.js Package Manager (npm) Bearer Token Vulnerability (CVE-2016-3956). These vulnerabilities are now fixed.

Vulnerability Details

CVEID: CVE-2016-2515**
DESCRIPTION:** Node.JS hawk is vulnerable to a denial of service, caused by an error in the regular expression implementation. An attacker could exploit this vulnerability using an overly long header or URI to cause the application to hang.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/110819 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2016-2537**
DESCRIPTION:** Node.js is vulnerable to a denial of service, caused by an error in the regular expression implementation. An attacker could exploit this vulnerability using a regular expression to block the event loop and cause the application to hang.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/110870 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2016-3956**
DESCRIPTION:** npm could allow a remote attacker to obtain sensitive information, caused by the unintentional leakage of bearer tokens from the command-line interface. By setting up an HTTP server and collecting token information, an attacker could exploit this vulnerability to impersonate the user and do anything the owner of the information could, including publishing new versions of packages.
CVSS Base Score: 9.1
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/112153 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N)

Affected Products and Versions

IBM API Connect V5.0

Remediation/Fixes

Product

| VRMF|APAR|Remediation/First Fix
—|—|—|—
IBM API Connect| 5.0.1| LI79108| <http://www-01.ibm.com/support/docview.wss?uid=swg21984115&gt;

Workarounds and Mitigations

None

CPENameOperatorVersion
ibm api connecteq5.0.1.0

0.023 Low

EPSS

Percentile

89.9%

Related for A5B4C51CA3E00E3856B07D43B6FF38F75DBF4C872A2B7260C3B009956D90E03C