Lucene search

K
ibmIBMF5AC19CB8E085651A22465097CDF3C9097567242D51A41D12DDB631CC9179417
HistoryNov 08, 2018 - 5:10 a.m.

Security Bulletin: IBM DataPower Gateway is affected by a Denial of Service vulnerability (CVE-2018-12115)

2018-11-0805:10:01
www.ibm.com
16

EPSS

0.016

Percentile

87.6%

Summary

IBM DataPower Gateway has addressed the following vulnerability:
CVE-2018-12115

Vulnerability Details

CVEID:CVE-2018-12115
DESCRIPTION: Node.js is vulnerable to a denial of service, caused by an out-of-bounds write in Buffer. An attacker could exploit this vulnerability to write to memory outside of a Buffer’s memory space, corrupt Buffer objects or cause the process to crash.
CVSS Base Score: 8.2
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/148426&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H)

Affected Products and Versions

Affected IBM DataPower Gateway Affected Versions
IBM DataPower Gateway 7.5.0.0 - 7.5.0.17
IBM DataPower Gateway 7.5.2.0 - 7.5.2.16
IBM DataPower Gateway 7.5.1.0 - 7.5.1.16
IBM DataPower Gateway 7.6.0.0 - 7.6.0.9
IBM DataPower Gateway 7.7.0.0 - 7.7.1.3 (CD)

Remediation/Fixes

Product VRMF APAR Remediation / First Fix
IBM DataPower Gateway 7.5.0.18 IT26263 Install the fix pack.
IBM DataPower Gateway 7.5.1.17 IT26263 Install the fix pack.
IBM DataPower Gateway 7.5.2.17 IT26263 Install the fix pack.
IBM DataPower Gateway 7.6.0.10 IT26263 Install the fix pack.
IBM DataPower Gateway 2018.4.1.0 IT26263 Install the fix pack.

Workarounds and Mitigations

None

Monitor IBM Cloud Status for Future Security Bulletins

Monitor the security notifications on the IBM Cloud Status page to be advised of future security bulletins.

References

Complete CVSS v3 Guide
On-line Calculator v3

Off

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

12 October 2018: Original version published
8 November 2018: Added 2018.4.1.0 release

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

[{“Business Unit”:{“code”:“BU053”,“label”:“Cloud & Data Platform”},“Product”:{“code”:“SS9H2Y”,“label”:“IBM DataPower Gateway”},“Component”:“”,“Platform”:[{“code”:“PF009”,“label”:“Firmware”}],“Version”:“All Versions”,“Edition”:“”,“Line of Business”:{“code”:“LOB45”,“label”:“Automation”}}]