IBM Support

Security Bulletin: API Connect Developer Portal is affected by Drupal vulnerability (CVE-2018-7600)

Security Bulletin


Summary

IBM API Connect has addressed the following vulnerabilities. 

API Connect Developer Portal is impacted by Drupal vulnerability:

Drupal could allow a remote attacker to execute arbitrary code on the system, caused by an error within multiple subsystems. An attacker could exploit this vulnerability using multiple attack vectors to execute arbitrary code on the system.

Vulnerability Details


CVEID: CVE-2018-7600
DESCRIPTION: 
Drupal could allow a remote attacker to execute arbitrary code on the system, caused by an error within multiple subsystems. An attacker could exploit this vulnerability using multiple attack vectors to execute arbitrary code on the system.
CVSS Base Score: 9.8
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/140913 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

Affected IBM API Connect

Affected Versions
IBM API Management4.0.0.0-4.0.4.6
IBM API Connect5.0.6.0-5.0.6.6
IBM API Connect5.0.7.0-5.0.7.2
IBM API Connect5.0.8.0-5.0.8.2

Remediation/Fixes

Affected Product

Addressed in VRMF
APAR
Remediation / First Fix
IBM API Management

4.0.0.0-4.0.4.6
4.0.4.6. iFixLI80057Addressed in IBM API Connect Developer Portal V4.0.4.6 iFix

Follow this link and find the "APIConnect-Portal"
iFix dated on or after 2018/03/28.

https://www-945.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm%7EWebSphere&product=ibm/WebSphere/IBM+API+Connect&release=4.0.4.6&platform=All&function=all
IBM API Connect

5.0.0.0-5.0.6.6
5.0.6.6 iFixLI80057Addressed in IBM API Connect Developer Portal V5.0.6.6 iFix

Follow this link and find the "APIConnect-Portal"
iFix dated on or after 2018/03/28.

https://www-945.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm%7EWebSphere&product=ibm/WebSphere/IBM+API+Connect&release=5.0.6.6&platform=All&function=all
IBM API Connect

5.0.7.0-5.0.7.2
5.0.7.2 iFix
LI80057Addressed in IBM API Connect Developer Portal V5.0.7.2 iFix

Follow this link and find the
"APIConnect-Portal"

iFix dated on or after 2018/03/28.

https://www-945.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm%7EWebSphere&product=ibm/WebSphere/IBM+API+Connect&release=5.0.7.2&platform=All&function=all
IBM API Connect

5.0.8.0-5.0.8.2
5.0.8.2 iFixLI80057Addressed in IBM API Connect Developer Portal V5.0.8.2 iFix

Follow this link and find the "APIConnect-Portal"
iFix dated on or after 2018/03/28.

https://www-945.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm%7EWebSphere&product=ibm/WebSphere/IBM+API+Connect&release=5.0.8.2&platform=All&function=all

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

References

Off

Change History

16 April 2018, updated to add vulnerability details
29 March 2018: original document published

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

[{"Product":{"code":"SSMNED","label":"IBM API Connect"},"Business Unit":{"code":"BU053","label":"Cloud & Data Platform"},"Component":"--","Platform":[{"code":"PF025","label":"Platform Independent"}],"Version":"5.0.8.2;5.0.8.1;5.0.8.0;5.0.7.2;5.0.7.1;5.0.7.0;5.0.6.6;5.0.6.5;5.0.6.4;5.0.6.3;5.0.6.2;5.0.6.1;5.0.6.0;5.0.5.0;5.0.4.0;5.0.3.0;5.0.2.0;5.0.1.0;5.0.0.0","Edition":"","Line of Business":{"code":"LOB45","label":"Automation"}}]

Document Information

Modified date:
15 June 2018

UID

swg22015105