IBM Support

Security Bulletin: IBM DataPower Gateways is affected by an XXE vulnerability (CVE-2018-1669)

Security Bulletin


Summary

IBM DataPower Gateways has addressed the following vulnerability:
CVE-2018-1669

Vulnerability Details

CVEID: CVE-2018-1669
DESCRIPTION: IBM DataPower Gateways is vulnerable to a XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources.
CVSS Base Score: 7.1
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/144950 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L)

Affected Products and Versions

Affected WebSphere DataPower Appliances Affected Versions
IBM DataPower Gateway 7.1.0.0 - 7.1.0.23
IBM DataPower Gateway 7.2.0.0 - 7.2.0.21
IBM DataPower Gateway 7.5.0.0 - 7.5.0.16
IBM DataPower Gateway 7.5.1.0 - 7.5.1.15
IBM DataPower Gateway 7.5.2.0 - 7.5.2.15
IBM DataPower Gateway 7.6.0.0 - 7.6.0.8
IBM DataPower Gateway CD CD 7.7.0.0 - 7.7.1.2

Remediation/Fixes

Product VRMF APAR Remediation / First Fix
IBM DataPower Gateway 7.1.0.24  IT26084  Install the fix pack.
IBM DataPower Gateway 7.2.0.22 IT26084 Install the fix pack.
IBM DataPower Gateway 7.5.0.17 IT26084 Install the fix pack.
IBM DataPower Gateway 7.5.1.16 IT26084 Install the fix pack.
IBM DataPower Gateway 7.5.2.16 IT26084 Install the fix pack.
IBM DataPower Gateway 7.6.0.9 IT26084 Install the fix pack.
IBM DataPower Gateway CD  7.7.1.3 IT26084 Install the replacement CD release.

Workarounds and Mitigations

None

Monitor IBM Cloud Status for Future Security Bulletins

Monitor the security notifications on the IBM Cloud Status page to be advised of future security bulletins.

References

Off

Acknowledgement

Srinivasarao Kotipalli & Jeremy Soh

Change History

20 September 2018: Original version published
24 September 2018: Update acknowledgement field

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

[{"Business Unit":{"code":"BU053","label":"Cloud & Data Platform"},"Product":{"code":"SS9H2Y","label":"IBM DataPower Gateway"},"Component":"","Platform":[{"code":"PF009","label":"Firmware"}],"Version":"All Versions","Edition":"","Line of Business":{"code":"LOB45","label":"Automation"}}]

Document Information

Modified date:
25 September 2018

UID

ibm10730489