-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2432
          Multiple vulnerabilities affect IBM DataPower Gateways
                             26 September 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM DataPower Gateways
Publisher:         IBM
Operating System:  Network Appliance
Impact/Access:     Denial of Service    -- Remote/Unauthenticated      
                   Cross-site Scripting -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-11499 CVE-2017-8804 CVE-2017-1591

Reference:         ESB-2017.2421

Original Bulletin: 
   https://www-01.ibm.com/support/docview.wss?uid=swg22008815
   https://www-01.ibm.com/support/docview.wss?uid=swg22008628
   https://www-01.ibm.com/support/docview.wss?uid=swg22008629

Comment: This bulletin contains three (3) IBM security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Vulnerability in system log on IBM DataPower Gateways 
WebGUI console (CVE-2017-1591)

Document information

More support for:

IBM DataPower Gateways

Software version:

7.0.0, 7.1, 7.2, 7.5, 7.5.1, 7.5.2, 7.6

Operating system(s):

Firmware

Software edition:

Edition Independent

Reference #:

2008815

Modified date:

25 September 2017

Security Bulletin

Summary

A potential cross-site scripting vulnerability exists in the DataPower system
log. IBM has addressed the applicable CVE.

Vulnerability Details

CVEID:

CVE-2017-1591

DESCRIPTION:

IBM WebSphere DataPower Appliances is vulnerable to cross-site scripting. This
vulnerability allows users to embed arbitrary JavaScript code in the Web UI 
thus altering the intended functionality potentially leading to credentials 
disclosure within a trusted session.

CVSS Base Score: 6.1

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/132368

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N)

Affected Products and Versions

IBM DataPower Gateways appliances, versions through 7.0.0.0-7.0.0.19, 
7.1.0.0-7.1.0.18, 7.2.0.0-7.2.0.15, 7.5.0.0-7.5.0.9, 7.5.1.0-7.5.1.8, 
7.5.2.0-7.5.2.8, 7.6.0.0

Remediation/Fixes

Fix is available in versions 7.0.0.20, 7.1.0.19, 7.2.0.16, 7.5.0.10, 7.5.1.9,
7.5.2.9, 7.6.0.1. Refer to APAR IT22119 for URLs to download the fix.

You should verify applying this fix does not cause any compatibility issues.

For DataPower customers using versions 6.x and earlier versions, IBM 
recommends upgrading to a fixed, supported version/release/platform of the 
product.

Workarounds and Mitigations

None

References

Complete CVSS v3 Guide

On-line Calculator v3

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

Acknowledgement

This vulnerability was reported to IBM by Marc Strbel (HvS-Consulting AG - 
https://www.hvs-consulting.de ).

Change History

25 September 2017 - Initial version published

*The CVSS Environment Score is customer environment specific and will 
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the 
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the 
Common Vulnerability Scoring System (CVSS) is an "industry open standard 
designed to convey vulnerability severity and help to determine urgency and 
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY 
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS 
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT 
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- ---

Security Bulletin: Vulnerability in XDR affects IBM DataPower Gateways 
(CVE-2017-8804)

Document information

More support for:

IBM DataPower Gateways

Software version:

7.0.0, 7.1, 7.2, 7.5, 7.5.1, 7.5.2, 7.6

Operating system(s):

Firmware

Software edition:

Edition Independent

Reference #:

2008628

Modified date:

25 September 2017

Security Bulletin

Summary

A potential Denial of Service vulnerability exists in XDR. IBM DataPower 
Gateways has addressed the applicable CVE.

Vulnerability Details

CVEID:

CVE-2017-8804

DESCRIPTION:

glibc is vulnerable to a denial of service, caused by improper handling of 
buffer deserialization in the xdr_bytes and xdr_string functions. By sending a
specially-crafted UDP packet, a remote attacker could exploit this 
vulnerability to cause virtual memory allocation, or memory consumption on the
system.

CVSS Base Score: 7.5

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/125760

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

IBM DataPower Gateways appliances, versions through 7.0.0.0-7.0.0.19, 
7.1.0.0-7.1.0.18, 7.2.0.0-7.2.0.15, 7.5.0.0-7.5.0.9, 7.5.1.0-7.5.1.8, 
7.5.2.0-7.5.2.8, 7.6.0.0-7.6.0.1

Remediation/Fixes

Fix is available in versions 7.0.0.20, 7.1.0.19, 7.2.0.16, 7.5.0.10, 7.5.1.9,
7.5.2.9, 7.6.0.2. Refer to APAR IT22121 for URLs to download the fix.

You should verify applying this fix does not cause any compatibility issues.

For DataPower customers using versions 6.x and earlier versions, IBM 
recommends upgrading to a fixed, supported version/release/platform of the 
product.

Workarounds and Mitigations

None

References

Complete CVSS v3 Guide

On-line Calculator v3

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

Acknowledgement

None

Change History

25 September 2017 Original version published

*The CVSS Environment Score is customer environment specific and will 
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the 
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the 
Common Vulnerability Scoring System (CVSS) is an "industry open standard 
designed to convey vulnerability severity and help to determine urgency and 
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY 
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS 
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT 
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- ---

Security Bulletin: Vulnerability in Node.js affects IBM DataPower Gateways 
(CVE-2017-11499)

Document information

More support for:

IBM DataPower Gateways

General

Software version:

7.0.0, 7.1, 7.2

Operating system(s):

Firmware

Software edition:

Edition Independent

Reference #:

2008629

Modified date:

25 September 2017

Security Bulletin

Summary

Potential Denial of Service in Node.js. IBM DataPower Gateways has addressed 
the applicable CVE.

Vulnerability Details

CVEID:

CVE-2017-11499

DESCRIPTION:

Node.js is vulnerable to a denial of service, caused by a flaw related to 
constant HashTable seeds. A remote attacker could exploit this vulnerability 
to flood the hash and cause a denial of service.

CVSS Base Score: 7.5

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/129465

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

IBM DataPower Gateways appliances, versions 7.0.0.0-7.0.0.19, 
7.1.0.0-7.1.0.18, 7.2.0.0-7.2.0.15

Remediation/Fixes

7.0.0.20, 7.1.0.19, 7.2.0.16

Fix is available in versions 7.0.0.20, 7.1.0.19, 7.2.0.16. Refer to APAR 
IT22120 for URLs to download the fix.

You should verify applying this fix does not cause any compatibility issues.

For DataPower customers using versions 6.x and earlier versions, IBM 
recommends upgrading to a fixed, supported version/release/platform of the 
product.

Workarounds and Mitigations

None

References

Complete CVSS v3 Guide

On-line Calculator v3

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

Acknowledgement

None

Change History

25 September 2017 - initial version published

*The CVSS Environment Score is customer environment specific and will 
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the 
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the 
Common Vulnerability Scoring System (CVSS) is an "industry open standard 
designed to convey vulnerability severity and help to determine urgency and 
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY 
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS 
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT 
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=0xib
-----END PGP SIGNATURE-----