Lucene search

K
ibmIBMBD50E63F7B35B3559A8D32DC04B932DEAF173C5E57C2E09A41B69E17630EF523
HistoryOct 06, 2020 - 9:21 p.m.

Security Bulletin: IBM API Connect is vulnerable to cross-site request forgery (CSRF) (CVE-2020-13663)

2020-10-0621:21:51
www.ibm.com
6

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

Summary

IBM API Connect has addressed the following vulnerability.

Vulnerability Details

CVEID:CVE-2020-13663
**DESCRIPTION:**Drupal core is vulnerable to cross-site request forgery, caused by improper validation of user-supplied input by the Form API. By persuading an authenticated user to visit a malicious Web site, a remote attacker could send a malformed HTTP request to perform unauthorized actions. An attacker could exploit this vulnerability to perform cross-site scripting attacks, Web cache poisoning, and other malicious activities.
CVSS Base score: 8.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/183585 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
API Connect V2018.4.1.0-2018.4.1.11
API Connect IBM API Connect V5.0.0.0-5.0.8.8
API Connect IBM API Connect V10.0.0.0

Remediation/Fixes

Remediation/Fixes

Affected Product Addressed in VRMF APAR Remediation/First Fix

IBM API Connect

V5.0.0.0-5.0.8.8

| 5.0.8.8 iFix |

LI81584

|

Addressed in IBM API Connect V5.0.8.8 iFix released on or after June 18th, 2020.

Developer Portal is impacted.

Follow this link and find the “portal” package.

http://www.ibm.com/support/fixcentral/swg/quickorder

IBM API Connect

V2018.4.1.0-2018.4.1.11

| 2018.4.1.12|

LI81584

|

Addressed in IBM API Connect V2018.4.1.12.

Developer Portal is impacted.

Follow this link and find the “portal” package.

http://www.ibm.com/support/fixcentral/swg/quickorder

IBM API Connect

V10.0.0.0

| 10.0.1.0|

LI81584

|

Addressed in IBM API Connect V10.0.1.0

Developer Portal is impacted.

Follow this link and find the “portal” package.

http://www.ibm.com/support/fixcentral/swg/quickorder

Workarounds and Mitigations

None

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P