Lucene search

K
ibmIBM96B8C81AD52035685E7BCA439CB3B55D261A1BC816DF2B4A9A8ECBB387488B19
HistoryJun 08, 2021 - 10:18 p.m.

Security Bulletin: IBM DataPower Gateway has released a fixpack in response to the vulnerability known as Spectre.

2021-06-0822:18:27
www.ibm.com
25

5.6 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N

4.7 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:M/Au:N/C:C/I:N/A:N

0.975 High

EPSS

Percentile

100.0%

Summary

IBM has released the following fixpack for IBM DataPower Gateways in response to CVE-2017-5753.

Vulnerability Details

CVEID: CVE-2017-5753

Affected Products and Versions

IBM DataPower Gateways appliances, versions 7.1.0.0-7.1.0.21, 7.2.0.0-7.2.0.18, 7.5.0.0-7.5.0.12, 7.5.1.0-7.5.1.11, 7.5.2.0-7.5.2.11, 7.6.0.0-7.6.0.4

Remediation/Fixes

Fix is available in versions 7.1.0.23, 7.2.0.21, 7.5.0.13, 7.5.1.12, 7.5.2.12, 7.6.0.5. Refer to _APAR _IT24077 for URLs to download the fix.

You should verify applying this fix does not cause any compatibility issues.

For DataPower customers using versions 7.0.0 and earlier versions, IBM recommends upgrading to a fixed, supported version/release/platform of the product.

Workarounds and Mitigations

Do not use configurations that permit the execution of untrusted policy scripts

Monitor IBM Cloud Status for Future Security Bulletins

Monitor the security notifications on the IBM Cloud Status page to be advised of future security bulletins.

References

Complete CVSS v2 Guide
On-line Calculator v2

Complete CVSS v3 Guide
On-line Calculator v3

Off

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Acknowledgement

None

Change History

27 February 2018 Original version published

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

Internal Use Only

Advisory ID 10685
Product Record ID 106574

[{“Product”:{“code”:“SS9H2Y”,“label”:“IBM DataPower Gateway”},“Business Unit”:{“code”:“BU053”,“label”:“Cloud & Data Platform”},“Component”:“Not Applicable”,“Platform”:[{“code”:“PF009”,“label”:“Firmware”}],“Version”:“7.6;7.5.2;7.5.1;7.5;7.2;7.1”,“Edition”:“Edition Independent”,“Line of Business”:{“code”:“LOB45”,“label”:“Automation”}}]

5.6 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N

4.7 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:M/Au:N/C:C/I:N/A:N

0.975 High

EPSS

Percentile

100.0%