IBM Support

Security Bulletin: IBM API Connect is impacted by host header injection vulnerability (CVE-2021-38997)

Security Bulletin


Summary

IBM API Connect is impacted by host header injection vulnerability. The fix addresses the host header injection CVE-2021-38997.

Vulnerability Details

CVEID:   CVE-2021-38997
DESCRIPTION:   IBM API Connect is vulnerable to HTTP header injection, caused by improper validation of input by the HOST headers. This could allow an attacker to conduct various attacks against the vulnerable system, including cross-site scripting, cache poisoning or session hijacking.
CVSS Base score: 5.4
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/213212 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N)

Affected Products and Versions

 

API ConnectV10.0.0.0 - V10.0.5.0
API ConnectV10.0.1.0 - V10.0.1.7
API ConnectV2018.4.1.0 - 2018.4.1.19

Remediation/Fixes

Affected ProductAddressed in VRMFRemediation/First Fix
IBM API Connect 
V10.0.0.0 - V10.0.5.0
V10.0.5.1

Addressed in IBM API Connect V10.0.5.1

The management server component is impacted.

Follow this link and find the appropriate package.
 
https://www.ibm.com/support/pages/node/6607906

IBM API Connect 
V10.0.1.0 -V10.0.1.7
V10.0.1.8

Addressed in IBM API Connect V10.0.1.8

The management server component is impacted.

Follow this link and find the appropriate package.
 
IBM API Connect
V2018.4.1.0 - 2018.4.1.19
V2018.4.1.20

Addressed in IBM API Connect V2018.4.1.20

The management server component is impacted.

Follow this link and find the appropriate package.
 

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

References

Off

Acknowledgement

Change History

30 Nov 2022: Initial Publication

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an "industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY. In addition to other efforts to address potential vulnerabilities, IBM periodically updates the record of components contained in our product offerings. As part of that effort, if IBM identifies previously unidentified packages in a product/service inventory, we address relevant vulnerabilities regardless of CVE date. Inclusion of an older CVEID does not demonstrate that the referenced product has been used by IBM since that date, nor that IBM was aware of a vulnerability as of that date. We are making clients aware of relevant vulnerabilities as we become aware of them. "Affected Products and Versions" referenced in IBM Security Bulletins are intended to be only products and versions that are supported by IBM and have not passed their end-of-support or warranty date. Thus, failure to reference unsupported or extended-support products and versions in this Security Bulletin does not constitute a determination by IBM that they are unaffected by the vulnerability. Reference to one or more unsupported versions in this Security Bulletin shall not create an obligation for IBM to provide fixes for any unsupported or extended-support products or versions.

Document Location

Worldwide

[{"Business Unit":{"code":"BU059","label":"IBM Software w\/o TPS"},"Product":{"code":"SSMNED","label":"IBM API Connect"},"Component":"","Platform":[{"code":"PF025","label":"Platform Independent"}],"Version":"V10, V2018","Edition":"","Line of Business":{"code":"LOB45","label":"Automation"}}]

Document Information

Modified date:
30 November 2022

UID

ibm16842621