Lucene search

K
ibmIBM7662A010C3CD3D515AFC698AFFDB65FF777582BC178967DC7F0854C129A9C60A
HistoryAug 12, 2021 - 5:41 p.m.

Security Bulletin: IBM API Connect is affected by PHP (CVE-2015-9253) and nginx (CVE-2016-0746) vulnerabilities

2021-08-1217:41:58
www.ibm.com
13

EPSS

0.045

Percentile

92.5%

Summary

IBM API Connect Developer Portal has addressed the following vulnerabilities.

PHP is vulnerable to a denial of service, caused by an endless loop in the php-fpm main process. A remote attacker could exploit this vulnerability to exhaust CPU and disk space resources.

Nginx is vulnerable to a denial of service, caused by a use-after-free when processing CNAME name records. By using specially-crafted CNAME name records, a remote attacker could exploit this vulnerability to cause the application to crash.

Vulnerability Details

CVEID:CVE-2015-9253
**DESCRIPTION:*PHP is vulnerable to a denial of service, caused by an endless loop in the php-fpm main process. A remote attacker could exploit this vulnerability to exhaust CPU and disk space resources.
CVSS Base Score: 7.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/139816 for the current score
CVSS Environmental Score
: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID:CVE-2016-0746
**DESCRIPTION:*Nginx is vulnerable to a denial of service, caused by a use-after-free when processing CNAME name records. By using specially-crafted CNAME name records, a remote attacker could exploit this vulnerability to cause the application to crash.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/110282 for the current score
CVSS Environmental Score
: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

Affected Products and Versions

Affected API Connect

|

Affected Versions

—|—
IBM API Connect | 5.0.0.0-5.0.8.3

Remediation/Fixes

Affected Product

|

Addressed in VRMF

|

APAR

|

Remediation / First Fix

—|—|—|—
IBM API Connect | 5.0.8.3 iFix | LI80092 | Addressed in IBM API Connect V5.0.8.3 iFix.

Follow this link and find the “APIConnect-Portal” package, dated on or after 2018/06/03.

https://www-945.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm%7EWebSphere&product=ibm/WebSphere/IBM+API+Connect&release=5.0.8.3&platform=All&function=all

Workarounds and Mitigations

None