Lucene search

K
ibmIBMAE27D79C11F8768B824AF1AC105EAEDCAAD7F8128D306B31C7B8ECE9C69A9D30
HistoryNov 01, 2021 - 3:52 p.m.

Security Bulletin: IBM API Connect is impacted by a vulnerability in Drupal core (CVE-2021-32610)

2021-11-0115:52:25
www.ibm.com
34

7.1 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N

3.6 Low

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:P/A:N

0.007 Low

EPSS

Percentile

78.8%

Summary

IBM API Connect has addressed the following vulnerability.

Vulnerability Details

CVEID:CVE-2021-32610
**DESCRIPTION:**Drupal Core could allow a remote attacker to execute arbitrary code on the system, caused by the use of the third-party PEAR Archive_Tar library. By persuading a victim to opean specially-crafted file, an attacker could exploit this vulnerability to execute arbitrary code on the system.
CVSS Base score: 7.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/206016 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)

Affected Products and Versions

API Connect V5.0.0.0-V5.0.8.12
API Connect
v2018.4.1.0-2018.4.1.16

API Connect
| 10.0.1.0-10.0.1.3

Remediation/Fixes

Affected Product Addressed in VRMF APAR Remediation/First Fix

IBM API Connect

V5.0.0.0-V5.0.8.12

| 5.0.8.12 iFix|

LI82292

|

Addressed in IBM API Connect V5.0.8.12 iFix published on or after July 23, 2021.

Developer Portal is impacted.

Follow this link and find the appropriate “Portal” package.

http://www.ibm.com/support/fixcentral/swg/quickorder

IBM API Connect

V2018.4.1.0-2018.4.1.16

| 2018.4.1.17|

LI82292

|

Addressed in IBM API Connect 2018.4.1.17.

Developer Portal is impacted.

Follow this link and find the appropriate “Portal” package.

http://www.ibm.com/support/fixcentral/swg/quickorder

IBM API Connect

v10.0.1.0-10.0.1.3

| 10.0.1.4|

LI82292

|

Addressed in IBM API Connect 10.0.1.4.

Developer Portal is impacted.

Follow this link and find the appropriate “Portal” package.

http://www.ibm.com/support/fixcentral/swg/quickorder

Workarounds and Mitigations

None

CPENameOperatorVersion
ibm api connecteq508.12

7.1 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N

3.6 Low

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:P/A:N

0.007 Low

EPSS

Percentile

78.8%