-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1419
       Multiple vulnerabilities have been identified in API Connect
                               26 April 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM API Connect
Publisher:         IBM
Operating System:  UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Access Privileged Data -- Remote/Unauthenticated      
                   Cross-site Scripting   -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-14042 CVE-2018-14041 CVE-2018-14040
                   CVE-2018-2007  

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=ibm10874952
   http://www.ibm.com/support/docview.wss?uid=ibm10880955

Comment: This bulletin contains two (2) IBM security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

API Connect V2018 is impacted by weak cryptographic algorithms (CVE-2018-2007)

Product:             IBM API Connect
Software version:    2018.1-2018.4.1.2
Operating system(s): Platform Independent
Reference #:         0874952

Security Bulletin

Summary

IBM API Connect has addressed the following vulnerability.

Vulnerability Details

CVEID: CVE-2018-2007
DESCRIPTION: IBM API Connect uses weaker than expected cryptographic algorithms
that could allow an attacker to decrypt highly sensitive information.
CVSS Base Score: 5.9
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
155078 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N)

Affected Products and Versions

+---------------------------+-----------------+
|Affected IBM API Management|Affected Versions|
+---------------------------+-----------------+
|IBM API Connect            |2018.1-2018.4.1.2|
+---------------------------+-----------------+

Remediation/Fixes

+------------+----------+-------+---------------------------------------------+
|  Affected  | Fixed in | APAR  |           Remediation / First Fix           |
|  releases  |   VRMF   |       |                                             |
+------------+----------+-------+---------------------------------------------+
|            |          |       |Addressed in IBM API Connect v2018.4.1.3     |
|            |          |       |fixpack.                                     |
|            |          |       |                                             |
|            |          |       |Management server, Developer Portal, and     |
|            |          |       |Analytics are impacted.                      |
|IBM API     |          |       |                                             |
|Connect     |2018.4.1.3|LI80643|Follow this link and find the appropriate    |
|V2018.1 -   |          |       |form factor for your installation:           |
|2018.4.1.2  |          |       |                                             |
|            |          |       |                                             |
|            |          |       |http://www.ibm.com/support/fixcentral/swg/   |
|            |          |       |quickorderparent=ibm%7EWebSphere&product=ibm|
|            |          |       |/WebSphere/IBM+API+Connect&release=2018.4.1.2|
|            |          |       |&platform=All&function=all&source=fc         |
+------------+----------+-------+---------------------------------------------+

Workarounds and Mitigations

None

IBM API Connect Support Lifecycle Policy

Change History

March 5, 2019: Original bulletin published

- ---

API Connect V5 is impacted by vulnerabilities in Bootstrap (CVE-2018-14040
CVE-2018-14041 CVE-2018-14042)

Product:             IBM API Connect
Software version:    5.0.0.0-5.0.8.5
Operating system(s): Platform Independent
Reference #:         0880955

Security Bulletin

Summary

IBM API Connect has addressed the following vulnerability.

Vulnerability Details

CVEID: CVE-2018-14042
DESCRIPTION: Bootstrap is vulnerable to cross-site scripting, caused by
improper validation of user-supplied input by the the data-container property
of tooltip. A remote attacker could exploit this vulnerability to execute
script in a victim's Web browser within the security context of the hosting Web
site. An attacker could use this vulnerability to steal the victim's
cookie-based authentication credentials.
CVSS Base Score: 6.1
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
146466 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N)

CVEID: CVE-2018-14041
DESCRIPTION: Bootstrap is vulnerable to cross-site scripting, caused by
improper validation of user-supplied input by the data-target property of
scrollspy. A remote attacker could exploit this vulnerability to execute script
in a victim's Web browser within the security context of the hosting Web site.
An attacker could use this vulnerability to steal the victim's cookie-based
authentication credentials.
CVSS Base Score: 6.1
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
146467 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N)

CVEID: CVE-2018-14040
DESCRIPTION: Bootstrap is vulnerable to cross-site scripting, caused by
improper validation of user-supplied input by the collapse data-parent
attribute. A remote attacker could exploit this vulnerability to execute script
in a victim's Web browser within the security context of the hosting Web site.
An attacker could use this vulnerability to steal the victim's cookie-based
authentication credentials.
CVSS Base Score: 6.1
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
146468 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N)

Affected Products and Versions

+---------------------------+-----------------+
|Affected IBM API Management|Affected Versions|
+---------------------------+-----------------+
|IBM API Connect            |5.0.0.0-5.0.8.5  |
+---------------------------+-----------------+

Remediation/Fixes

+----------------+-------+-------+--------------------------------------------+
|    Affected    | Fixed | APAR  |          Remediation / First Fix           |
|    releases    |in VRMF|       |                                            |
+----------------+-------+-------+--------------------------------------------+
|                |       |       |Addressed in IBM API Connect                |
|                |       |       |V5.0.8.6fixpack.                            |
|                |       |       |                                            |
|                |       |       |Management server is impacted.              |
|IBM API Connect |5.0.8.6|       |                                            |
|V5.0.0.0-5.0.8.5|fixpack|LI80812|Follow this link and find the appropriate   |
|                |       |       |packages:                                   |
|                |       |       |http://www.ibm.com/support/fixcentral/swg/  |
|                |       |       |quickorderparent=ibm%7EWebSphere&product=  |
|                |       |       |ibm/WebSphere/IBM+API+Connect&release=      |
|                |       |       |5.0.8.5&platform=All&function=all&source=fc |
+----------------+-------+-------+--------------------------------------------+

Workarounds and Mitigations

None

Change History

April 23, 2019: Original bulletin published

Product Alias/Synonym

API Connect
APIC

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=9qLD
-----END PGP SIGNATURE-----