Multiple vulnerabilities in IBM DataPower Gateway Virtual Edition



Published: 2022-06-03
Risk High
Patch available YES
Number of vulnerabilities 4
CVE-ID CVE-2014-8147
CVE-2014-8146
CVE-2020-10531
CVE-2017-14952
CWE-ID CWE-20
CWE-122
CWE-190
CWE-415
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Public exploit code for vulnerability #2 is available.
Vulnerable software
Subscribe
IBM DataPower Gateway
Client/Desktop applications / Software for system administration

Vendor IBM Corporation

Security Bulletin

This security bulletin contains information about 4 vulnerabilities.

1) Improper input validation

EUVDB-ID: #VU13052

Risk: High

CVSSv3.1: 9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2014-8147

CWE-ID: CWE-20 - Improper input validation

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to cause DoS condition or execute arbitrary code on the target system.

The vulnerability exists due to the resolveImplicitLevels function in common/ubidi.c in the Unicode Bidirectional Algorithm implementation in ICU4C uses an integer data type that is inconsistent with a header file. A remote unauthenticated attacker can supply specially crafted text file, trigger incorrect malloc followed by invalid free and cause the service to crash or execute arbitrary code with elevated privileges.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

IBM DataPower Gateway: 10.0.1.0 - 2018.4.1.17

External links

http://www.ibm.com/blogs/psirt/security-bulletin-ibm-datapower-gateway-virtual-edition-uses-out-of-date-icu-libraries-in-open-vm-tools/
http://www.ibm.com/support/pages/node/6591431


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

2) Heap-based buffer overflow

EUVDB-ID: #VU13051

Risk: High

CVSSv3.1: 9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2014-8146

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to cause Dos condition or execute arbitrary code on the target system.

The vulnerability exists due to heap-based buffer overflow when the resolveImplicitLevels function in common/ubidi.c in the Unicode Bidirectional Algorithm implementation in ICU4C does not properly track directionally isolated pieces of text. A remote unauthenticated attacker can supply specially crafted text file, trigger memory corruption and cause the service to crash or execute arbitrary code with elevated privileges.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

IBM DataPower Gateway: 10.0.1.0 - 2018.4.1.17

External links

http://www.ibm.com/blogs/psirt/security-bulletin-ibm-datapower-gateway-virtual-edition-uses-out-of-date-icu-libraries-in-open-vm-tools/
http://www.ibm.com/support/pages/node/6591431


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

3) Integer overflow

EUVDB-ID: #VU26149

Risk: High

CVSSv3.1: 7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-10531

CWE-ID: CWE-190 - Integer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to integer overflow in UnicodeString::doAppend() function in common/unistr.cpp. A remote attacker can pass specially crafted string to the application that is using the vulnerable library, trigger integer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

IBM DataPower Gateway: 10.0.1.0 - 2018.4.1.17

External links

http://www.ibm.com/blogs/psirt/security-bulletin-ibm-datapower-gateway-virtual-edition-uses-out-of-date-icu-libraries-in-open-vm-tools/
http://www.ibm.com/support/pages/node/6591431


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Double free memory error

EUVDB-ID: #VU13054

Risk: High

CVSSv3.1: 8.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-14952

CWE-ID: CWE-415 - Double Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to double free memory error in i18n/zonemeta.cpp in International Components for Unicode (ICU) for C/C++. A remote unauthenticated attacker can supply a ca specially crafted string, aka a "redundant UVector entry clean up function call" issue, trigger memory corruption and execute arbitrary code with elevated privileges.

Successful exploitation of the vulnerability may result in system compromise.

Mitigation

Install update from vendor's website.

Vulnerable software versions

IBM DataPower Gateway: 10.0.1.0 - 2018.4.1.17

External links

http://www.ibm.com/blogs/psirt/security-bulletin-ibm-datapower-gateway-virtual-edition-uses-out-of-date-icu-libraries-in-open-vm-tools/
http://www.ibm.com/support/pages/node/6591431


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###