Lucene search

K
ibmIBM767DEE869888272092F67D828588B75DC66FEB8BA8966017F5438A1E4D1D225C
HistoryJun 23, 2018 - 2:54 a.m.

Security Bulletin: IBM API Connect Developer Portal is impacted by PHP vulnerabilities (CVE-2018-10548, CVE-2018-10546)

2018-06-2302:54:18
www.ibm.com
15

0.921 High

EPSS

Percentile

98.9%

Summary

IBM API Connect has addressed the following vulnerabilities.

PHP is vulnerable to a denial of service, caused by a NULL pointer dereference in ext/ldap/ldap.c. By sending specially crafted data, an attacker could exploit this vulnerability to mishandle the ldap_get_dn return value and cause a denial of service.

PHP is vulnerable to a denial of service, caused by the failure to reject invalid multibyte sequences by the iconv stream filter in ext/iconv/iconv.c. An attacker could exploit this vulnerability to cause the application to enter into an infinite loop.

Vulnerability Details

CVEID:CVE-2018-10548**
DESCRIPTION: *PHP is vulnerable to a denial of service, caused by a NULL pointer dereference in ext/ldap/ldap.c. By sending specially crafted data, an attacker could exploit this vulnerability to mishandle the ldap_get_dn return value and cause a denial of service.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/142565 for the current score
CVSS Environmental Score
: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)
**
CVEID: CVE-2018-10546
DESCRIPTION: *PHP is vulnerable to a denial of service, caused by the failure to reject invalid multibyte sequences by the iconv stream filter in ext/iconv/iconv.c. An attacker could exploit this vulnerability to cause the application to enter into an infinite loop.
CVSS Base Score: 7.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/142567 for the current score
CVSS Environmental Score
: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Affected API Connect

|

Affected Versions

—|—
IBM API Connect| 5.0.0.0-5.0.8.3

Remediation/Fixes

IBM API Connect

| 5.0.8.3 iFix| LI80188| Addressed in IBM API Connect V5.0.8.3 iFix.

Follow this link and find the “APIConnect-Portal” package dated on or after 2018/06/13.

https://www-945.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm%7EWebSphere&product=ibm/WebSphere/IBM+API+Connect&release=5.0.8.3&platform=All&function=all
—|—|—|—

Workarounds and Mitigations

None