Lucene search

K
ibmIBMBE60EFEB580CC031EAD5280D7BEDC91BB88EB5D8384756DA846A25C264AFDFA6
HistorySep 25, 2018 - 2:20 p.m.

Security Bulletin: IBM DataPower Gateways is affected by a kernel vulnerability (CVE-2014-2523)

2018-09-2514:20:01
www.ibm.com
14

0.075 Low

EPSS

Percentile

94.1%

Summary

IBM DataPower Gateways has addressed the following vulnerability: CVE-2014-2523

Vulnerability Details

CVEID:CVE-2014-2523
DESCRIPTION: Linux Kernel could allow a remote attacker to execute arbitrary code on the system, caused by an error in the /netfilter/nf_conntrack_proto_dccp.c file. By sending a specially-crafted DCCP packet, an attacker could exploit this vulnerability to corrupt kernel stack memory and execute arbitrary code on the system with kernel privileges.
CVSS Base Score: 10
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/91910&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:C/I:C/A:C)

Affected Products and Versions

Affected WebSphere DataPower Appliances Affected Versions
IBM DataPower Gateway 7.1.0.0 - 7.1.0.23
IBM DataPower Gateway 7.2.0.0 - 7.2.0.21
IBM DataPower Gateway 7.5.0.0 - 7.5.0.16
IBM DataPower Gateway 7.5.1.0 - 7.5.1.15
IBM DataPower Gateway 7.5.2.0 - 7.5.2.15

Remediation/Fixes

Product VRMF APAR Remediation / First Fix
IBM DataPower Gateway 7.1.0.24 IT25964 Install the fix pack.
IBM DataPower Gateway 7.2.0.22 IT25964 Install the fix pack.
IBM DataPower Gateway 7.5.0.17 IT25964 Install the fix pack.
IBM DataPower Gateway 7.5.1.16 IT25964 Install the fix pack.
IBM DataPower Gateway 7.5.2.16 IT25964 Install the fix pack.

Workarounds and Mitigations

None

Monitor IBM Cloud Status for Future Security Bulletins

Monitor the security notifications on the IBM Cloud Status page to be advised of future security bulletins.

References

Complete CVSS v3 Guide
On-line Calculator v3

Off

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

7 September 2018: Original version published

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

[{“Business Unit”:{“code”:“BU053”,“label”:“Cloud & Data Platform”},“Product”:{“code”:“SS9H2Y”,“label”:“IBM DataPower Gateway”},“Component”:“”,“Platform”:[{“code”:“PF009”,“label”:“Firmware”}],“Version”:“All Versions”,“Edition”:“”,“Line of Business”:{“code”:“LOB45”,“label”:“Automation”}}]

CPENameOperatorVersion
ibm datapower gatewayeqany