IBM Support

Security Bulletin: Multiple vulnerabilities in node JS (core and 3rd party modules) affect IBM API Connect

Security Bulletin


Summary

API Connect has addressed the following vulnerabilities.

Vulnerability Details

CVEID: CVE-2018-16487
DESCRIPTION: Node.js lodash module is vulnerable to a denial of service, caused by a prototype pollution flaw. By sending a specially-crafted request, a remote attacker could exploit this vulnerability to inject properties onto Object.prototype to cause a denial of service condition.
CVSS Base Score: 6.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/156530 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L)

CVEID: CVE-2018-16489
DESCRIPTION: Node.js just-extend module is vulnerable to a denial of service, caused by a prototype pollution flaw. By sending a specially-crafted request, a remote attacker could exploit this vulnerability to inject properties onto Object.prototype to cause a denial of service condition.
CVSS Base Score: 6.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/156531 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L)

CVEID: CVE-2018-16490
DESCRIPTION: Node.js mpath module is vulnerable to a denial of service, caused by a prototype pollution flaw. By sending a specially-crafted request, a remote attacker could exploit this vulnerability to inject properties onto Object.prototype to cause a denial of service condition.
CVSS Base Score: 6.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/156532 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L)

CVEID: CVE-2018-16491
DESCRIPTION: Node.js node.extend module is vulnerable to a denial of service, caused by a prototype pollution flaw. By sending a specially-crafted request, a remote attacker could exploit this vulnerability to inject properties onto Object.prototype to cause a denial of service condition.
CVSS Base Score: 6.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/156533 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L)

CVEID: CVE-2018-16493
DESCRIPTION: Node.js static-resource-server module could allow a remote attacker to traverse directories on the system, caused by improper validation of user request. An attacker could send a specially-crafted URL request containing "dot dot" sequences (/../) to view arbitrary files on the system.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/156535 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

Affected IBM API Management Affected Versions
IBM API Connect 5.0.0.0-5.0.8.6
IBM API Connect
2018.1-2018.4.1.2

Remediation/Fixes

Affected Product Fixed in VRMF APAR Remediation / First Fix
IBM API Connect V5.0.0.0-5.0.8.6 5.0.8.7 fixpack

LI81003

Addressed in IBM API Connect V5.0.8.7 fixpack.

Management server is impacted.

Follow this link and find the appropriate packages:
http://www.ibm.com/support/fixcentral/swg/quickorder?parent=ibm%7EWebSphere&product=ibm/WebSphere/IBM+API+Connect&release=5.0.8.6&platform=All&function=all&source=fc

IBM API Connect V2018.1-2018.4.1.2 2018.4.1.3 fixpack LI81003
Addressed in IBM API Connect v2018.4.1.3 fixpack.
 
Management server is impacted.

Follow this link and find the "management" package appropriate for form factor for your installation for 2018.4.1.3.

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

References

Off

Change History

August 3, 2019: Original bulletin published

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

Internal Use Only

Advisory ID: 15060
Product Record ID: 130042

[{"Business Unit":{"code":"BU053","label":"Cloud & Data Platform"},"Product":{"code":"SSMNED","label":"IBM API Connect"},"Component":"","Platform":[{"code":"PF025","label":"Platform Independent"}],"Version":"5.0.0.0-5.0.8.6;2018.1-2018.4.1.2","Edition":"","Line of Business":{"code":"LOB45","label":"Automation"}}]

Product Synonym

API Connect;APIC

Document Information

Modified date:
03 August 2019

UID

ibm10958783