#VU18278 Server-Side Request Forgery (SSRF) in IBM API Connect


Published: 2019-04-16

Vulnerability identifier: #VU18278

Vulnerability risk: Medium

CVSSv3.1: 4.4 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-4203

CWE-ID: CWE-918

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
IBM API Connect
Client/Desktop applications / Office applications

Vendor: IBM Corporation

Description

The disclosed vulnerability allows a remote attacker to perform SSRF attacks.

The vulnerability exists due to insufficient validation of user-supplied input. A remote authenticated attacker can send a specially crafted HTTP request to the Developer Portal and trick the application to initiate requests to arbitrary systems.

Successful exploitation of this vulnerability may allow a remote attacker gain access to download arbitrary files from the affected server.

Mitigation

Install updates from vendor's website:

http://www.ibm.com/support/fixcentral/swg/quickorder?parent=ibm%7EWebSphere&product=ibm/WebS...

Vulnerable software versions

IBM API Connect: 5.0.0 - 5.0.8.6


External links
http://www.securityfocus.com/bid/107905
http://exchange.xforce.ibmcloud.com/vulnerabilities/159124
http://www.ibm.com/support/docview.wss?uid=ibm10880569


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability