Lucene search

K
ibmIBM80552BF7C2306BAADE213DD9BB061300AB37A69D1C5F3B5D7A4398299B8AE6FF
HistoryOct 08, 2018 - 6:05 p.m.

Security Bulletin: Multiple vulnerabilities in IBM Java Runtime affect DataPower Gateways

2018-10-0818:05:01
www.ibm.com
5

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

Summary

There are multiple vulnerabilities in IBM® Runtime Environment Java™ Versions 7 and 8 used by IBM DataPower Gateways. IBM DataPower Gateways has addressed the applicable CVEs.

Vulnerability Details

CVEID: CVE-2018-2952 DESCRIPTION: An unspecified vulnerability related to the Java SE Concurrency component could allow an unauthenticated attacker to cause a denial of service resulting in a low availability impact using unknown attack vectors.
CVSS Base Score: 3.7
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/146815 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID:CVE-2018-12539
**DESCRIPTION:*Eclipse OpenJ9 could allow a local attacker to gain elevated privileges on the system, caused by the failure to restrict the use of Java Attach API to connect to an Eclipse OpenJ9 or IBM JVM on the same machine and use Attach API operations to only the process owner. An attacker could exploit this vulnerability to execute untrusted native code and gain elevated privileges on the system.
CVSS Base Score: 8.4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/148389 for more information
CVSS Environmental Score
: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

CVEID: CVE-2016-0705 **DESCRIPTION: *OpenSSL is vulnerable to a denial of service, caused by a double-free error when parsing DSA private keys.
An attacker could exploit this vulnerability to corrupt memory and cause a denial of service.
CVSS Base Score: 3.7
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/111140 for more information
CVSS Environmental Score
: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L)

Affected Products and Versions

  • IBM DataPower Gateway: 7.5.0.0 - 7.5.0.17
  • IBM DataPower Gateway: 7.5.1.0 - 7.5.1.16
  • IBM DataPower Gateway: 7.5.2.0 - 7.5.2.16
  • IBM DataPower Gateway: 7.6.0.0 - 7.6.0.8
  • IBM DataPower Gateway: 7.7.0.0 - 7.7.1.2

Remediation/Fixes

Product

|

VRMF

|

APAR

|

Remediation / First Fix

—|—|—|—

IBM DataPower Gateway 7.7

|

7.7.1.3

|

IT26369

|

Install the continuous delivery release.

IBM DataPower Gateway 7.6

|

7.6.0.9

|

IT26369

|

Install the fix pack.

IBM DataPower Gateway 7.5.2

| 7.5.2.17 | IT26369 | Install the fix pack.
IBM DataPower Gateway 7.5.1 | 7.5.1.17 | IT26369 | Install the fix pack.
IBM DataPower Gateway 7.5.0 | 7.5.0.18 | IT26369 |

Install the fix pack.

For earlier releases, IBM recommends upgrading to a fixed, supported release of the product.

Workarounds and Mitigations

None

CPENameOperatorVersion
ibm datapower gatewayeqany

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C