Multiple vulnerabilities in IBM API Connect Developer Portal



Published: 2019-04-16
Risk High
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2019-4203
CVE-2019-4202
CWE-ID CWE-918
CWE-78
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
IBM API Connect
Client/Desktop applications / Office applications

Vendor IBM Corporation

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

UPDATED: 16.04.2019
Added vulnerability #2, changed severity level from Medium to High.

1) Server-Side Request Forgery (SSRF)

EUVDB-ID: #VU18278

Risk: Medium

CVSSv3.1: 4.4 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-4203

CWE-ID: CWE-918 - Server-Side Request Forgery (SSRF)

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform SSRF attacks.

The vulnerability exists due to insufficient validation of user-supplied input. A remote authenticated attacker can send a specially crafted HTTP request to the Developer Portal and trick the application to initiate requests to arbitrary systems.

Successful exploitation of this vulnerability may allow a remote attacker gain access to download arbitrary files from the affected server.

Mitigation

Install updates from vendor's website:

http://www.ibm.com/support/fixcentral/swg/quickorder?parent=ibm%7EWebSphere&product=ibm/WebS...

Vulnerable software versions

IBM API Connect: 5.0.0 - 5.0.8.6

External links

http://www.securityfocus.com/bid/107905
http://exchange.xforce.ibmcloud.com/vulnerabilities/159124
http://www.ibm.com/support/docview.wss?uid=ibm10880569


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website or open a file.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) OS Command Injection

EUVDB-ID: #VU18279

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-4202

CWE-ID: CWE-78 - Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary shell commands on the target system.

The vulnerability exists due to improper input validation when processing HTTP requests within the Developer Portal. A remote unauthenticated attacker can send a specially crafted HTTP request to the affected aplication  and execute arbitrary OS commands on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website:

Vulnerable software versions

IBM API Connect: 5.0.0 - 5.0.8.6

External links

http://www.securityfocus.com/bid/107908
http://exchange.xforce.ibmcloud.com/vulnerabilities/159123
http://www.ibm.com/support/docview.wss?uid=ibm10880109


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website or open a file.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###