#VU16636 Cross-site request forgery in IBM DataPower Gateway


Published: 2018-12-20

Vulnerability identifier: #VU16636

Vulnerability risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-1661

CWE-ID: CWE-352

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
IBM DataPower Gateway
Client/Desktop applications / Software for system administration

Vendor: IBM Corporation

Description

The vulnerability allows a remote attacker to perform cross-site request forgery attacks.

The vulnerability exists due to insufficient validation of the HTTP request origin. A remote attacker can trick the victim to visit a specially specially crafted web page and execute malicious and unauthorized actions transmitted from a user that the website trusts.

Mitigation

Install update from vendor's website:
IBM DataPower Gateway  7.6.0.10  IT26364  Install the fix pack.
IBM DataPower Gateway 7.5.2.17 IT26364 Install the fix pack.
IBM DataPower Gateway 7.5.1.17 IT26364 Install the fix pack.
IBM DataPower Gateway 7.5.0.18 IT26364 Install the fix pack.

Vulnerable software versions

IBM DataPower Gateway: 7.6, 7.5 - 7.5.2


External links
http://exchange.xforce.ibmcloud.com/vulnerabilities/144887
http://www.ibm.com/support/docview.wss?uid=ibm10744189


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability