Lucene search

K
ibmIBM9229BC9F41EA69E57D40FE2BEDA95851E783FE622E504C08F449B62B5FA2D08E
HistorySep 20, 2018 - 1:15 p.m.

Security Bulletin: IBM DataPower Gateways is affected by a Denial of Service vulnerability (CVE-2018-7167)

2018-09-2013:15:01
www.ibm.com
10

0.002 Low

EPSS

Percentile

65.0%

Summary

IBM DataPower Gateways has addressed the following vulnerability:
CVE-2018-7167

Vulnerability Details

CVEID:CVE-2018-7167
DESCRIPTION: Node.js is vulnerable to a denial of service. By invoking Buffer.fill() or Buffer.alloc() , a remote attacker could exploit this vulnerability to cause the application to hang.
CVSS Base Score: 7.5
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/144740&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Affected WebSphere DataPower Appliances Affected Versions
IBM DataPower Gateway 7.5.2.0-7.5.2.15
IBM DataPower Gateway CD CD 7.7.0.0-7.7.1.1
IBM DataPower Gateway 7.1.0.0-7.1.0.23
IBM DataPower Gateway 7.2.0.0-7.2.0.21
IBM DataPower Gateway 7.5.0.0-7.5.0.16
IBM DataPower Gateway 7.5.1.0-7.5.1.15
IBM DataPower Gateway 7.6.0.0-7.6.0.8

Remediation/Fixes

Product VRMF APAR Remediation / First Fix
IBM DataPower Gateway 7.1.0.24 IT25957 APAR IT25957
IBM DataPower Gateway CD 7.2.0.22 IT25957 APAR IT25957
IBM DataPower Gateway 7.5.0.17 IT25957 APAR IT25957
IBM DataPower Gateway 7.5.1.16 IT25957 APAR IT25957
IBM DataPower Gateway 7.5.2.16 IT25957 APAR IT25957
IBM DataPower Gateway 7.6.0.9 IT25957 APAR IT25957
IBM DataPower Gateway 7.7.1.2 IT25957 APAR IT25957

Workarounds and Mitigations

None

Monitor IBM Cloud Status for Future Security Bulletins

Monitor the security notifications on the IBM Cloud Status page to be advised of future security bulletins.

References

Complete CVSS v3 Guide
On-line Calculator v3

Off

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

7 September 2018: Original version published

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

[{“Business Unit”:{“code”:“BU053”,“label”:“Cloud & Data Platform”},“Product”:{“code”:“SS9H2Y”,“label”:“IBM DataPower Gateway”},“Component”:“”,“Platform”:[{“code”:“PF009”,“label”:“Firmware”}],“Version”:“All Versions”,“Edition”:“”,“Line of Business”:{“code”:“LOB45”,“label”:“Automation”}}]

CPENameOperatorVersion
ibm datapower gatewayeqany