Lucene search

K
ibmIBM0BEEF5702E5C4A4FF97444D13111A46F325FF999F9698FF0CF16666A2BAAFCEE
HistoryMay 23, 2019 - 12:15 a.m.

Security Bulletin: IBM API Connect's Developer Portal is impacted by vulnerabilities in PHP (CVE-2019-11035 CVE-2019-11034)

2019-05-2300:15:01
www.ibm.com
11

0.014 Low

EPSS

Percentile

86.6%

Summary

IBM API Connect has addressed the following vulnerability.

Vulnerability Details

CVEID:CVE-2019-11034
**DESCRIPTION:*PHP could allow a remote attacker to obtain sensitive information, caused by heap-based buffer overflow in the exif_process_IFD_TAG function in the EXIF extension. By persuading a victim to open a specially-crafted file, an attacker could exploit this vulnerability to obtain sensitive information or cause a denial of service condition.
CVSS Base Score: 7.1
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/159895&gt; for the current score
CVSS Environmental Score
: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H)

CVEID:CVE-2019-11035
**DESCRIPTION:*PHP could allow a remote attacker to obtain sensitive information, caused by heap-based buffer overflow in the exif_iif_add_value function in the EXIF extension. By persuading a victim to open a specially-crafted file, an attacker could exploit this vulnerability to obtain sensitive information or cause a denial of service condition.
CVSS Base Score: 7.1
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/159896&gt; for the current score
CVSS Environmental Score
: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H)

Affected Products and Versions

IBM API Connect v2018.1-2018.4.1.4
IBM API Connect v5.0.0.0-5.0.8.6

Remediation/Fixes

Affected Product Addressed in VRMF APAR Remediation/First Fix

IBM API Connect

V2018.1-2018.4.1.4

| 2018.4.1.5 fixpack | LI80821 |

Addressed in IBM API Connect v2018.4.1.5 fixpack.

Developer Portal is impacted.

Follow this link and find the “portal” package appropriate for the form factor of your installation:

http://www.ibm.com/support/fixcentral/swg/quickorder?parent=ibm%7EWebSphere&product=ibm/WebSphere/IBM+API+Connect&release=2018.4.1.4&platform=All&function=all&source=fc

IBM API Connect

V5.0.0.0-5.0.8.6

| 5.0.8.6 iFix |

LI80821

|

Addressed in IBM API Connect 5.0.8.6 iFix.

Developer Portal is impacted.

Follow this link and find the “APIConnect-Portal” package appropriate for the form factor of your installation:

http://www.ibm.com/support/fixcentral/swg/quickorder?parent=ibm%7EWebSphere&product=ibm/WebSphere/IBM+API+Connect&release=5.0.8.6&platform=All&function=all&source=fc

Workarounds and Mitigations

None