Lucene search

K
ibmIBM59B2FA1C52A7774090A817BEE24830D99E8C20E49D204CE07497EAE62EBC0209
HistorySep 25, 2018 - 2:05 p.m.

Security Bulletin: IBM DataPower Gateways management interface is affected by a vulnerability (CVE-2018-1664)

2018-09-2514:05:02
www.ibm.com
8

0.0004 Low

EPSS

Percentile

12.6%

Summary

IBM DataPower Gateways has addressed the following vulnerability: CVE-2018-1664

Vulnerability Details

CVEID:CVE-2018-1664
DESCRIPTION: IBM DataPower Gateways echoing of AMP management interface authorization headers exposes login credentials in browser cache.
CVSS Base Score: 6.2
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/144890&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)

Affected Products and Versions

Affected IBM DataPower Gateway products Affected Versions
IBM DataPower Gateway 7.1.0.0 - 7.1.0.23
IBM DataPower Gateway 7.2.0.0 - 7.2.0.21
IBM DataPower Gateway 7.5.0.0 - 7.5.0.16
IBM DataPower Gateway 7.5.1.0 - 7.5.1.15
IBM DataPower Gateway 7.5.2.0 - 7.5.2.15
IBM DataPower Gateway 7.6.0.0 - 7.6.0.8
IBM DataPower Gateway CD 7.7.0.0 - 7.7.1.2

Remediation/Fixes

Product VRMF APAR Remediation / First Fix
IBM DataPower Gateway CD 7.7.1.3 IT26030 Install the CD release.
IBM DataPower Gateway 7.6.0.9 IT26030 Install the fix pack.
IBM DataPower Gateway 7.5.2.16 IT26030 Install the fix pack.
IBM DataPower Gateway 7.5.1.16 IT26030 Install the fix pack.
IBM DataPower Gateway 7.5.0.17 IT26030 Install the fix pack.
IBM DataPower Gateway 7.2.0.22 IT26030 Install the fix pack.
IBM DataPower Gateway 7.1.0.24 IT26030 Install the fix pack.

Workarounds and Mitigations

None

Monitor IBM Cloud Status for Future Security Bulletins

Monitor the security notifications on the IBM Cloud Status page to be advised of future security bulletins.

References

Complete CVSS v3 Guide
On-line Calculator v3

Off

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Acknowledgement

Srinivasarao Kotipalli & Jeremy Soh

Change History

20 September 2018: original document published
24 September 2018: Updated acknowledgement

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

[{“Business Unit”:{“code”:“BU053”,“label”:“Cloud & Data Platform”},“Product”:{“code”:“SS9H2Y”,“label”:“IBM DataPower Gateway”},“Component”:“”,“Platform”:[{“code”:“PF009”,“label”:“Firmware”}],“Version”:“All Versions”,“Edition”:“”,“Line of Business”:{“code”:“LOB45”,“label”:“Automation”}}]

CPENameOperatorVersion
ibm datapower gatewayeqany

0.0004 Low

EPSS

Percentile

12.6%

Related for 59B2FA1C52A7774090A817BEE24830D99E8C20E49D204CE07497EAE62EBC0209