Lucene search

K
ibmIBMC333CD3ABC71CDDD5B6CF18E779322779D93FEAE266078B248ED1F5494B2AEEC
HistoryJan 04, 2021 - 10:04 p.m.

Security Bulletin: IBM API Connect is vulnerable to denial of service (DoS) via PHP (CVE-2020-7068)

2021-01-0422:04:18
www.ibm.com
14

3.6 Low

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:L

3.3 Low

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:L/AC:M/Au:N/C:P/I:N/A:P

Summary

IBM API Connect has addressed the following vulnerability.

Vulnerability Details

CVEID:CVE-2020-7068
**DESCRIPTION:**PHP is vulnerable to a denial of service, caused by the use of freed hash key in the phar_parse_zipfile function. By persuading a victim to open a specially crafted file, a remote attacker could exploit this vulnerability to cause the application to crash or obtain sensitive information.
CVSS Base score: 4.4
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/188144 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L)

Affected Products and Versions

Affected Product(s) Version(s)
API Connect API Connect V10.0.0
API Connect V2018.4.1.0-2018.4.1.12
API Connect IBM API Connect V5.0.0.0-5.0.8.9

Remediation/Fixes

Affected Product Addressed in VRMF APAR Remediation/First Fix

IBM API Connect

V2018.4.1.0-2018.4.1.12

| 2018.4.1.13|

LI81916

|

Addressed in IBM API Connect V2018.4.1.13.

Developer Portal is impacted.

Follow this link and find the “Portal” image appropriate for your installation.

http://www.ibm.com/support/fixcentral/swg/quickorder

IBM API Connect

V10.0.0

| 10.0.1|

LI81916

|

Addressed in IBM API Connect V10.0.1

Developer Portal is impacted.

Follow this link and find the “Portal” image appropriate for your installation.

http://www.ibm.com/support/fixcentral/swg/quickorder

IBM API Connect

V5.0.0.0-5.0.8.9

| 5.0.8.10|

LI81916

| Addressed in IBM API Connect V5.0.8.10

Developer Portal is impacted.

Follow this link and find the “Portal” image appropriate for your installation.

http://www.ibm.com/support/fixcentral/swg/quickorder

Workarounds and Mitigations

None

3.6 Low

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:L

3.3 Low

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:L/AC:M/Au:N/C:P/I:N/A:P