Lucene search

K
ibmIBM1AD285F037132417F5975CA07AB64FA7FE248D2E0B46F8385B386F3F7327538E
HistoryJun 15, 2018 - 7:08 a.m.

Security Bulletin: API Connect is affected by a Node.js denial of service vulnerability (CVE-2017-14919)

2018-06-1507:08:52
www.ibm.com
5

0.071 Low

EPSS

Percentile

94.0%

Summary

IBM API Connect has addressed the following vulnerability.

Node.js is vulnerable to a denial of service, caused by an uncaught exception flaw in the zlib module. By making 8 an invalid value for the windowBits parameter, a remote attacker could exploit this vulnerability to cause the application to crash.

Vulnerability Details

CVEID:CVE-2017-14919**
DESCRIPTION: *Node.js is vulnerable to a denial of service, caused by an uncaught exception flaw in the zlib module. By making 8 an invalid value for the windowBits parameter, a remote attacker could exploit this vulnerability to cause the application to crash.
CVSS Base Score: 7.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/134286 for the current score
CVSS Environmental Score
: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Affected API Connect

|

Affected Versions

—|—
IBM API Connect| 5.0.0.0-5.0.6.4
IBM API Connect| 5.0.7.0-5.0.7.2
IBM API Connect| 5.0.8.0-5.0.8.1

Remediation/Fixes

Affected Product

| Addressed in VRMF|APAR|Remediation/First Fix
—|—|—|—
IBM API Connect

V5.0.0.0 - 5.0.6.4| 5.0.6.5| LI79994 | Addressed in IBM API Connect V5.0.6.5.

Follow this link and find the “APIConnect-Portal” package.

https://www-945.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm%7EWebSphere&product=ibm/WebSphere/IBM+API+Connect&release=5.0.6.4&platform=All&function=all
IBM API Connect

V5.0.7.0 - 5.0.7.2| 5.0.8.2| LI79994| Addressed in IBM API Connect V5.0.8.2.

Follow this link and find the “APIConnect_Management” and “APIConnect-Portal” packages.

https://www-945.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm%7EWebSphere&product=ibm/WebSphere/IBM+API+Connect&release=5.0.8.1&platform=All&function=all
IBM API Connect

V5.0.8.0 - 5.0.8.1| 5.0.8.2| LI79994| Addressed in IBM API Connect V5.0.8.2.

Follow this link and find the “APIConnect_Management” and “APIConnect-Portal” packages.

https://www-945.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm%7EWebSphere&product=ibm/WebSphere/IBM+API+Connect&release=5.0.8.1&platform=All&function=all

0.071 Low

EPSS

Percentile

94.0%