Lucene search

K
ibmIBM998B7B633F97D2F045F8916DA7B7C26CE74994B44A1CBE8B772B1E0668557662
HistoryDec 07, 2018 - 2:25 p.m.

Security Bulletin: IBM DataPower Gateways is affected by a Denial of Service vulnerability (CVE-2018-1652)

2018-12-0714:25:01
www.ibm.com
6

0.0004 Low

EPSS

Percentile

5.1%

Summary

IBM DataPower Gateways has addressed the following vulnerability:
CVE-2018-1652

Vulnerability Details

CVEID:CVE-2018-1652
DESCRIPTION: IBM DataPower Gateways and IBM MQ Appliance could allow a local user to cause a denial of service through unknown vectors.
CVSS Base Score: 6.2
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/144724&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Affected IBM DataPower Gateway Affected Versions
IBM DataPower Gateway 7.1.0.0-7.1.0.19
IBM DataPower Gateway 7.2.0.0-7.2.0.16
IBM DataPower Gateway 7.5.0.0-7.5.0.10
IBM DataPower Gateway 7.5.1.0-7.5.1.9
IBM DataPower Gateway 7.5.2.0-7.5.2.9
IBM DataPower Gateway 7.6.0.0-7.6.0.2

Remediation/Fixes

Product VRMF APAR Remediation / First Fix
IBM DataPower Gateway 7.1.0.20 IT21445 Install the fix pack.
IBM DataPower Gateway 7.2.0.17 IT21445 Install the fix pack.
IBM DataPower Gateway 7.5.0.11 IT21445 Install the fix pack.
IBM DataPower Gateway 7.5.1.10 IT21445 Install the fix pack.
IBM DataPower Gateway 7.5.2.10 IT21445 Install the fix pack.
IBM DataPower Gateway 7.6.0.3 IT21445 Install the fix pack.

Workarounds and Mitigations

None

Monitor IBM Cloud Status for Future Security Bulletins

Monitor the security notifications on the IBM Cloud Status page to be advised of future security bulletins.

References

Complete CVSS v3 Guide
On-line Calculator v3

Off

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

7 December 2018: Original version published

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

[{“Business Unit”:{“code”:“BU053”,“label”:“Cloud & Data Platform”},“Product”:{“code”:“SS9H2Y”,“label”:“IBM DataPower Gateway”},“Component”:“”,“Platform”:[{“code”:“PF009”,“label”:“Firmware”}],“Version”:“All Versions”,“Edition”:“”,“Line of Business”:{“code”:“LOB45”,“label”:“Automation”}}]

CPENameOperatorVersion
ibm datapower gatewayeqany

0.0004 Low

EPSS

Percentile

5.1%

Related for 998B7B633F97D2F045F8916DA7B7C26CE74994B44A1CBE8B772B1E0668557662