Lucene search

K
ibmIBM936FC6CD5ABC7B98DC96F128EA4DFFA6CB015B73C9DCD2287B4205CD5DAD1068
HistoryJun 29, 2020 - 4:46 p.m.

Security Bulletin: IBM API Connect is impacted by vulnerabilities in PHP (CVE-2020-7066, CVE-2020-7065, CVE-2020-7064)

2020-06-2916:46:03
www.ibm.com
13

EPSS

0.005

Percentile

76.4%

Summary

IBM API Connect has addressed the following vulnerabilities.

Vulnerability Details

CVEID:CVE-2020-7066
**DESCRIPTION:**PHP could allow a remote attacker to obtain sensitive information, caused by an issue when the get_headers() silently truncates anything after a null byte in the URL it uses. By persuading a victim to visit a specially-crafted Web site, an attacker could exploit this vulnerability to obtain sensitive information, and use this information to launch further attacks against the affected system.
CVSS Base score: 5.4
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/178288 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L)

CVEID:CVE-2020-7065
**DESCRIPTION:**PHP is vulnerable to a stack-based buffer overflow, caused by improper bounds checking by the php_unicode_tolower_full function. By persuading a victim to visit a specially-crafted Web page, a remote attacker could overflow a buffer and execute arbitrary code on the system.
CVSS Base score: 8.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/178287 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)

CVEID:CVE-2020-7064
**DESCRIPTION:**PHP could allow a remote attacker to obtain sensitive information, caused by an out-of-bounds read in use-of-uninitialized-value in exif_process_TIFF_in_JPEG. By persuading a victim to visit a specially-crafted web site, an attacker could exploit this vulnerability to obtain sensitive information or cause a denial of service condition.
CVSS Base score: 6.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/178286 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM API Connect V2018.4.1.0-2018.4.1.10
IBM API Connect V5.0.0.0-5.0.8.8

Remediation/Fixes

Affected Product

|

Addressed in VRMF

|

APAR

|

Remediation / First Fix

—|—|—|—

IBM API Connect

V5.0.0.0-5.0.8.8

|

5.0.8.8 iFix released on

May 12, 2020 or later

| LI81535| Addressed in IBM API Connect V5.0.8.8 iFix

released on May 12, 2020 or later

Developer Portal is impacted.

Follow this link and find the “Portal” package:

http://www.ibm.com/support/fixcentral/swg/quickorder

IBM API Connect

V2018.4.1.0-2018.4.1.10

| 2018.4.1.11| LI81535|

Addressed in IBM API Connect V2018.4.1.11

Developer Portal is impacted.

Follow this link and find the “Portal” package:

http://www.ibm.com/support/fixcentral/swg/quickorder

Workarounds and Mitigations

None