-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1173
          IBM Security Bulletin: API Connect V2018 is impacted by
                         multiple vulnerabilities
                               8 April 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM API Connect
Publisher:         IBM
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
                   Virtualisation
Impact/Access:     Denial of Service        -- Existing Account      
                   Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-1002100 CVE-2019-4051 

Reference:         ESB-2019.0735

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=ibm10879395
   http://www.ibm.com/support/docview.wss?uid=ibm10879473

Comment: This bulletin contains two (2) IBM security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

API Connect V2018 is impacted by sensitive information disclosure
(CVE-2019-4051)

Product:             IBM API Connect

Software version:    2018.1-2018.4.1.3

Operating system(s): Platform Independent

Reference #:         0879395

Security Bulletin

Summary

IBM API Connect has addressed the following vulnerability.

Vulnerability Details

CVEID: CVE-2019-4051
DESCRIPTION: Some URIs in API Connect disclose system specification information
like the machine id, system uuid, filesystem paths, network interface names
along with their mac addresses. An attacker can use this information in
targeted attacks.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
156542 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

+---------------------------+-----------------+
|Affected IBM API Management|Affected Versions|
+---------------------------+-----------------+
|IBM API Connect            |2018.1-2018.4.1.3|
+---------------------------+-----------------+

Remediation/Fixes

+------------------+----------+-------+---------------------------------------+
|Affected releases | Fixed in | APAR  |        Remediation / First Fix        |
|                  |   VRMF   |       |                                       |
+------------------+----------+-------+---------------------------------------+
|                  |          |       |Addressed in IBM API Connect           |
|                  |          |       |v2018.4.1.4fixpack.                    |
|                  |          |       |All components are impacted.           |
|                  |          |       |                                       |
|                  |          |       |Follow this link and find the          |
|                  |          |       |appropriate form factor for your       |
|IBM API Connect   |2018.4.1.4|LI80766|installation: "management" , "portal", |
|V2018.1-2018.4.1.3|fixpack   |       |"analytics" or apicup* or *ICP* for    |
|                  |          |       |2018.4.1.4.                            |
|                  |          |       |http://www.ibm.com/support/fixcentral/ |
|                  |          |       |swg/quickorderparent=ibm%7EWebSphere& |
|                  |          |       |product=ibm/WebSphere/IBM+API+Connect& |
|                  |          |       |release=2018.4.1.3&platform=All&       |
|                  |          |       |function=all&source=fc                 |
+------------------+----------+-------+---------------------------------------+

Workarounds and Mitigations

None

Reference

Complete CVSS v3 Guide
On-line Calculator v3

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

IBM API Connect Support Lifecycle Policy

Change History

April 3, 2019: Original bulletin published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.


================================================================================


API Connect V2018 is impacted by vulnerability in the Kubernetes API server
(CVE-2019-1002100)

Product:             IBM API Connect

Component:           OVA images of all components are impacted.

Software version:    2018.1-2018.4.1.3

Operating system(s): VM

Reference #:         0879473

Security Bulletin

Summary

IBM API Connect has addressed the following vulnerability.

Vulnerability Details

CVEID: CVE-2019-1002100
DESCRIPTION: The Kubernetes API server is vulnerable to a denial of service. By
sending a specially crafted patch of type "json-patch" requests, a remote
authenticated attacker could exploit this vulnerability to consume an excessive
amount of resources.
CVSS Base Score: 6.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
157685 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

+----------------+-----------------+
|Affected Product|Affected Versions|
+----------------+-----------------+
|IBM API Connect |2018.1-2018.4.1.3|
+----------------+-----------------+

Remediation/Fixes

+------------------+----------+-------+---------------------------------------+
|Affected releases | Fixed in | APAR  |        Remediation / First Fix        |
|                  |   VRMF   |       |                                       |
+------------------+----------+-------+---------------------------------------+
|                  |          |       |Addressed in IBM API Connect           |
|                  |          |       |v2018.4.1.4fixpack.                    |
|                  |          |       |                                       |
|                  |          |       |All .ova images of API Connect are     |
|                  |          |       |impacted.                              |
|IBM API Connect   |2018.4.1.4|       |                                       |
|V2018.1-2018.4.1.3|fixpack   |LI80765|Follow this link and find the          |
|                  |          |       |appropriate .ova images for 2018.4.1.4.|
|                  |          |       |http://www.ibm.com/support/fixcentral/ |
|                  |          |       |swg/quickorderparent=ibm%7EWebSphere& |
|                  |          |       |product=ibm/WebSphere/IBM+API+Connect& |
|                  |          |       |release=2018.4.1.3&platform=All&       |
|                  |          |       |function=all&source=fc                 |
+------------------+----------+-------+---------------------------------------+

Workarounds and Mitigations

None

Reference

Complete CVSS v3 Guide
On-line Calculator v3

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

IBM API Connect Support Lifecycle Policy

Change History

April 3, 2019: Original bulletin published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=qiKe
-----END PGP SIGNATURE-----