Lucene search

K
ibmIBM0286FC4314BF4C0CF4B2C3D3544FED32F3E26A86664F7F96FD9DD141B29CE548
HistoryDec 05, 2018 - 6:50 p.m.

Security Bulletin: IBM DataPower Gateways is affected by a downgrade vulnerability (CVE-2018-1663)

2018-12-0518:50:02
www.ibm.com
7

0.001 Low

EPSS

Percentile

47.8%

Summary

IBM DataPower Gateway has addressed the following vulnerability:
CVE-2018-1663

Vulnerability Details

CVEID: CVE-2018-1663 DESCRIPTION: IBM DataPower Gateways could allow a remote attacker to obtain sensitive information, caused by the failure to properly enable HTTP Strict Transport Security. An attacker could exploit this vulnerability to obtain sensitive information using man in the middle techniques.
CVSS Base Score: 5.9
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/144889&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N)

Affected Products and Versions

IBM DataPower Gateway 7.7.0.0-7.7.1.3 (CD)
IBM DataPower Gateway 7.6.0.0-7.6.0.9
IBM DataPower Gateway 7.5.2.0-7.5.2.16
IBM DataPower Gateway 7.5.1.0.-7.5.1.16
IBM DataPower Gateway 7.5.0.0-7.5.0.17

Remediation/Fixes

Product VRMF APAR Remediation / First Fix
IBM DataPower Gateway 2018.4.1.0 IT26364 Install the fixpack
IBM DataPower Gateway 7.6.0.10 IT26364 Install the fixpack
IBM DataPower Gateway 7.5.2.17 IT26364 Install the fixpack
IBM DataPower Gateway 7.5.1.17 IT26364 Install the fixpack
IBM DataPower Gateway 7.5.0.18 IT26364 Install the fixpack

For DataPower customers using versions 7.2.0 and earlier versions, IBM recommends upgrading to a fixed, supported version/release/platform of the product.

Workarounds and Mitigations

None

Monitor IBM Cloud Status for Future Security Bulletins

Monitor the security notifications on the IBM Cloud Status page to be advised of future security bulletins.

References

Complete CVSS v3 Guide
On-line Calculator v3

Off

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

5 December 2018: Initial version published

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

[{“Business Unit”:{“code”:“BU053”,“label”:“Cloud & Data Platform”},“Product”:{“code”:“SS9H2Y”,“label”:“IBM DataPower Gateway”},“Component”:“General”,“Platform”:[{“code”:“PF009”,“label”:“Firmware”}],“Version”:“2018.4;7.6;7.5.2;7.5.1;7.5”,“Edition”:“Edition Independent”,“Line of Business”:{“code”:“LOB45”,“label”:“Automation”}}]

0.001 Low

EPSS

Percentile

47.8%

Related for 0286FC4314BF4C0CF4B2C3D3544FED32F3E26A86664F7F96FD9DD141B29CE548