IBM Support

Security Bulletin: IBM DataPower Gateway affected by vulnerabilities in ICU [CVE-2017-14952 and CVE-2020-10531]

Security Bulletin


Summary

These vulnerabilties affect only those customers who have configured a binary transform action using a tx-map. IBM has addressed the CVEs. [CVE-2017-14952 and CVE-2020-10531]

Vulnerability Details

CVEID:   CVE-2017-14952
DESCRIPTION:   International Components for Unicode (ICU) for C/C++ could allow a remote attacker to execute arbitrary code on the system, caused by a double free in i18n/zonemeta.cpp. By using a specially crafted string, an attacker could exploit this vulnerability to execute arbitrary code on the system.
CVSS Base score: 9.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/133526 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

CVEID:   CVE-2020-10531
DESCRIPTION:   International Components for Unicode (ICU) for C/C++ is vulnerable to a heap-based buffer overflow, caused by an integer overflow in UnicodeString::doAppend() function in common/unistr.cpp. By sending a specially-crafted request, a remote attacker could overflow a buffer and execute arbitrary code on the system or cause the application to crash.
CVSS Base score: 9.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/177660 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

Affected Product(s)Version(s)
IBM DataPower Gateway V10CD10.0.2.0 - 10.0.4.0
IBM DataPower Gateway 10.0.110.0.1.0 - 10.0.1.8
IBM DataPower Gateway 10.5.010.5.0.0
IBM DataPower Gateway2018.4.1.0 - 2108.4.1.21

Remediation/Fixes

IBM strongly recommends addressing the vulnerability now by upgrading.

Affected ProductFixed in releaseAPAR
IBM DataPower Gateway 10.5.010.5.0.1IT41446
IBM DataPower Gateway V10CD10.5.0.1IT41446
IBM DataPower Gateway 10.0.110.5.0.1IT41446
IBM DataPower Gateway 2018.4.110.5.0.1IT41446

Customers using IBM DataPower Gateway 10.0.1 or 2018.4.1 can upgrade to version 10.5.0.1 to obtain the fix.  However, the fix will be available in a future 10.0.1 and 2018.4.1 fixpack.

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

References

Off

Change History

02 Aug 2022: Initial Publication

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

Document Location

Worldwide

[{"Business Unit":{"code":"BU004","label":"Hybrid Cloud"},"Product":{"code":"SSHPHA","label":"IBM DataPower Gateway"},"Component":"","Platform":[{"code":"PF009","label":"Firmware"}],"Version":"2018.4.1 10.0.1 V10CD 10.5","Edition":""}]

Document Information

Modified date:
18 August 2022

UID

ibm16613581