Lucene search

K
ibmIBM6B96E35FDE1A10BD8B4F5708D6B01CB5A271D793A669E4B305837720596F5BFF
HistoryJun 06, 2019 - 3:40 p.m.

Security Bulletin: IBM API Connect is affected by a denial of service vulnerability in Node.js (CVE-2019-5737)

2019-06-0615:40:02
www.ibm.com
11

0.015 Low

EPSS

Percentile

86.8%

Summary

IBM API Connect has addressed the following vulnerability.

Vulnerability Details

CVEID:CVE-2019-5737
**DESCRIPTION:*Node.js is vulnerable to a denial of service. By establishing an HTTP or HTTPS connection in keep-alive mode and sending headers very slowly to force the connection and associated resources to stay alive for a long period of time, a remote attacker could exploit this vulnerability to consume all available resources.
CVSS Base Score: 5.9
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/158093&gt; for the current score
CVSS Environmental Score
: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Affected IBM API Management Affected Versions
IBM API Connect 5.0.0.0-5.0.8.6
IBM API Connect 2018.1-2018.4.1.4

Remediation/Fixes

Affected Product Fixed in VRMF APAR Remediation / First Fix
IBM API Connect V5.0.0.0-5.0.8.6 5.0.8.6 iFix

LI80879

|

Addressed in IBM API Connect V5.0.8.6 iFix.

Developer Portal and Management server are impacted.

Follow this link and find the appropriate packages:
http://www.ibm.com/support/fixcentral/swg/quickorder?parent=ibm%7EWebSphere&product=ibm/WebSphere/IBM+API+Connect&release=5.0.8.6&platform=All&function=all&source=fc

IBM API Connect V2018.1-2018.4.1.4 | 2018.4.1.5 fixpack | LI80879 |

Addressed in IBM API Connect v2018.4.1.5 fixpack.

Developer Portal is impacted.

Follow this link and find the appropriate form factor for your installation:“portal” for 2018.4.1.5.

http://www.ibm.com/support/fixcentral/swg/quickorder?parent=ibm%7EWebSphere&product=ibm/WebSphere/IBM+API+Connect&release=2018.4.1.4&platform=All&function=all&source=fc

Workarounds and Mitigations

None