#VU16638 Input validation error in IBM DataPower Gateway


Published: 2018-12-20

Vulnerability identifier: #VU16638

Vulnerability risk: Low

CVSSv3.1: 3.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-1677

CWE-ID: CWE-20

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
IBM DataPower Gateway
Client/Desktop applications / Software for system administration

Vendor: IBM Corporation

Description

The vulnerability allows a local attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to improper handling of full file system. A local attacker can cause a denial of service.

Mitigation
Install updates from vendor's website:

IBM DataPower Gateway  7.1.0.23  IT25469  Install the fix pack.
IBM DataPower Gateway 7.2.0.21 IT25469 Install the fix pack.
IBM DataPower Gateway 7.5.0.16 IT25469 Install the fix pack.
IBM DataPower Gateway 7.5.1.15 IT25469 Install the fix pack.
IBM DataPower Gateway 7.5.2.15 IT25469 Install the fix pack.
IBM DataPower Gateway 7.6.0.8 IT25469 Install the fix pack.
IBM DataPower Gateway 7.7.1.1 IT25469 Install the fix pack.

Vulnerable software versions

IBM DataPower Gateway: 7.1, 7.2, 7.7, 7.6, 7.5 - 7.5.2


External links
http://exchange.xforce.ibmcloud.com/vulnerabilities/145171
http://www.ibm.com/support/docview.wss?uid=ibm10744555


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability