#VU16642 Denial of service in IBM DataPower Gateway


Published: 2018-12-11 | Updated: 2018-12-20

Vulnerability identifier: #VU16642

Vulnerability risk: Low

CVSSv3.1: 5.4 [CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-1652

CWE-ID: CWE-264

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
IBM DataPower Gateway
Client/Desktop applications / Software for system administration

Vendor: IBM Corporation

Description

The vulnerability allows a local unprivileged attacker to cause DoS condition.

The vulnerability exists due to unspecified flaw. A local attacker can cause the service to crash.

Mitigation
Install update from vendor's website:

IBM DataPower Gateway 7.1.0.20 IT21445 Install the fix pack.
IBM DataPower Gateway 7.2.0.17 IT21445 Install the fix pack.
IBM DataPower Gateway 7.5.0.11 IT21445 Install the fix pack.
IBM DataPower Gateway 7.5.1.10 IT21445 Install the fix pack.
IBM DataPower Gateway 7.5.2.10 IT21445 Install the fix pack.
IBM DataPower Gateway 7.6.0.3 IT21445 Install the fix pack.

Vulnerable software versions

IBM DataPower Gateway: 7.2.0.0 - 7.2.0.16, 7.1.0.0 - 7.1.0.19, 7.5.0.0 - 7.5.2.9, 7.6.0.0 - 7.6.0.2


External links
http://www-01.ibm.com/support/docview.wss?uid=ibm10744557


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability