-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1259
            IBM Security Bulletin: IBM API Connect's Developer
                 Portal(V5) is impacted by a vulnerability
                               12 April 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM API Connect
Publisher:         IBM
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
                   Virtualisation
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Cross-site Request Forgery      -- Existing Account      
                   Access Confidential Data        -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-4203 CVE-2019-4202 

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=ibm10880569
   http://www.ibm.com/support/docview.wss?uid=ibm10880109

Comment: This bulletin contains two (2) IBM security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

IBM API Connect's Developer Portal(V5) is impacted by a critical local file
Inclusion vulnerability (CVE-2019-4203)

Product:             IBM API Connect

Component:           Developer Portal

Software version:    5.0.0.0-5.0.8.6

Operating system(s): Platform Independent

Reference #:         0880569

Security Bulletin

Summary

IBM API Connect has addressed the following vulnerability.

Vulnerability Details

CVEID: CVE-2019-4203
DESCRIPTION: IBM API Connect Developer Portal can be exploited by app
developers to download arbitrary files from the host OS and potentially carry
out SSRF attacks.
CVSS Base Score: 8.9
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
159124 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:L/A:H)

Affected Products and Versions

IBM API Connect version V5.0.0.0-5.0.8.6

Remediation/Fixes

+----------------+---------+-------+---------------------------------------------------------------------------------------------------------------+
|Affected Product|Addressed|APAR   |Remediation/First Fix                                                                                          |
|                |in VRMF  |       |                                                                                                               |
+----------------+---------+-------+---------------------------------------------------------------------------------------------------------------+
|                |         |       |Addressed in IBM API Connect 5.0.8.6 iFix.                                                                     |
|                |         |       |                                                                                                               |
|                |         |       |                                                                                                               |
|                |         |       |Follow this link and find the portal package suitable for the form factor                                      |
|                |         |       |ofyour installation.                                                                                           |
|IBM API Connect |5.0.8.6  |LI80780|                                                                                                               |
|V5.0.0.0-5.0.8.6|iFix     |       |                                                                                                               |
|                |         |       |http://www.ibm.com/support/fixcentral/swg/quickorderparent=ibm%7EWebSphere&                                   |
|                |         |       |product=ibm/WebSphere/IBM+API+Connect&release=5.0.8.5&platform=All&function=                                   |
|                |         |       |fixId&fixids=                                                                                                  |
|                |         |       |5.0.8.6-iFix-APIConnect-Portal-Ubuntu16-20190410-1407,5.0.8.6-iFix-APIConnect-Portal-Ubuntu16-20190410-1407.ova|
|                |         |       |&includeSupersedes=0&source=fc                                                                                 |
+----------------+---------+-------+---------------------------------------------------------------------------------------------------------------+

Workarounds and Mitigations

None

Reference

Complete CVSS v3 Guide
On-line Calculator v3

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Acknowledgement

William Soderberg (F-Secure)

Change History

April 10, 2019: Original bulletin published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

Product Alias/Synonym

APIC
API Connect
Developer Portal


===============================================================================

IBM API Connect's Developer Portal(V5) is vulnerable to command injection
(CVE-2019-4202)

Product:             IBM API Connect

Component:           Developer Portal

Software version:    5.0.0.0-5.0.8.6

Operating system(s): Platform Independent

Reference #:         0880109

Security Bulletin

Summary

IBM API Connect has addressed the following vulnerability.

Vulnerability Details

CVEID: CVE-2019-4202
DESCRIPTION: IBM API Connect's Developer Portal is vulnerable to command
injection. An attacker with a specially crafted request can run arbitrary code
on the server and gain complete access to the system.
CVSS Base Score: 10
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
159123 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)

Affected Products and Versions

IBM API Connect version V5.0.0.0-5.0.8.6

Remediation/Fixes

+----------------+---------+-------+---------------------------------------------------------------------------------------------------------------+
|Affected Product|Addressed|APAR   |Remediation/First Fix                                                                                          |
|                |in VRMF  |       |                                                                                                               |
+----------------+---------+-------+---------------------------------------------------------------------------------------------------------------+
|                |         |       |Addressed in IBM API Connect 5.0.8.6 iFix.                                                                     |
|                |         |       |                                                                                                               |
|                |         |       |                                                                                                               |
|                |         |       |Follow this link and find the developer portal package.                                                        |
|IBM API Connect |5.0.8.6  |       |                                                                                                               |
|V5.0.0.0-5.0.8.6|iFix     |LI80748|                                                                                                               |
|                |         |       |http://www.ibm.com/support/fixcentral/swg/quickorderparent=ibm%7EWebSphere&                                   |
|                |         |       |product=ibm/WebSphere/IBM+API+Connect&release=5.0.8.5&platform=All&function=                                   |
|                |         |       |fixId&fixids=                                                                                                  |
|                |         |       |5.0.8.6-iFix-APIConnect-Portal-Ubuntu16-20190410-1407,5.0.8.6-iFix-APIConnect-Portal-Ubuntu16-20190410-1407.ova|
|                |         |       |&includeSupersedes=0&source=fc                                                                                 |
+----------------+---------+-------+---------------------------------------------------------------------------------------------------------------+

Workarounds and Mitigations

None

Reference

Complete CVSS v3 Guide
On-line Calculator v3

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Acknowledgement

William Soderberg (F-Secure)

Change History

April 10, 2019: Original bulletin published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

Product Alias/Synonym

APIC
API Connect
Developer Portal

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXLAM0GaOgq3Tt24GAQjRWRAAtQnAXlTZPmCXi7Jvu+m4UrP60//HouHw
A+COaFSHbTZTEq9CMUsN4UqTDY6PnfxLID2F/WDvTaiSFrrxdkgP6RnjpWSiPphO
TSs0b142Fnk2+c9SyOVjidLf1YJ+yScM/c7I3Mqgqu1DBpG+Btm1FjPSXMYAWV94
Y6kGItOsGgCX4i4edrE+api0uptjiu0JuzOLQagluSRLcEy72XUq9mVOs4y+bjjX
LPciDVojyrTRU1EjoRLDLmqQG9U3m12FSDc/Qh3rgPU5DaPaJkVWfzLN+iQX/psz
7DAaaV/bb/kCRMwzm9Flwiy5oIpRTUV3tTJEdGflR3bXjfqetjcgwJdY85LfWsn2
M08ArKHDN1guHwvYOsqnkxvfT+kdRdI8GWXK1GBLuqmadmliWxpl2yJg5CqfzfG9
F5Kon3VJtiWbGFcCDXQb4Dp4qdrrgP3IYcl93HpETGMohPbI6FYrP9N+8myBEGSO
ZCBFXfgFik2+j3ghbJBA0rYUozI1vWle6pDlXSufN1zj+CAi7kv0CbJadRg7kDpX
uJtWHGp9xkoDrHYeL1lqJVjz5On8TSKfwbc53QAvgBRsblx91GEnc4KpaL1TvkGK
H48cqLuG3bCSy/mRA+nPmRGi0/AePZmm1d/o///8oZtI0H8Nth8ZhIpQ6DRv5CYT
S1qQ54ubCDY=
=6BQc
-----END PGP SIGNATURE-----