IBM Support

Security Bulletin: Multiple vulnerabilities in ICU libraries used in IBM DataPower Gateway

Security Bulletin


Summary

IBM has addressed the following vulnerabilities in the ICU libraries used by drouter: CVE-2014-8147, CVE-2014-8146, CVE-2017-14952, CVE-2020-10531,

Vulnerability Details

CVEID:   CVE-2014-8147
DESCRIPTION:   ICU Project ICU4C library could allow a local attacker execute arbitrary code on the system, caused by an error in the resolveImplicitLevels function of ubidi.c. By sending an overly long string, an attacker could exploit this vulnerability to execute arbitrary code on the system or cause the application to crash.
CVSS Base score: 4.4
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/102876 for the current score.
CVSS Vector: (AV:L/AC:M/Au:N/C:P/I:P/A:P)

CVEID:   CVE-2014-8146
DESCRIPTION:   ICU Project ICU4C library is vulnerable to a heap-based buffer overflow, caused by improper bounds checking by resolveImplicitLevels function of ubidi.c. By sending an overly long string, a local attacker could overflow a buffer and execute arbitrary code on the system or cause the application to crash.
CVSS Base score: 4.4
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/102875 for the current score.
CVSS Vector: (AV:L/AC:M/Au:N/C:P/I:P/A:P)

CVEID:   CVE-2017-14952
DESCRIPTION:   International Components for Unicode (ICU) for C/C++ could allow a remote attacker to execute arbitrary code on the system, caused by a double free in i18n/zonemeta.cpp. By using a specially crafted string, an attacker could exploit this vulnerability to execute arbitrary code on the system.
CVSS Base score: 9.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/133526 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

CVEID:   CVE-2020-10531
DESCRIPTION:   International Components for Unicode (ICU) for C/C++ is vulnerable to a heap-based buffer overflow, caused by an integer overflow in UnicodeString::doAppend() function in common/unistr.cpp. By sending a specially-crafted request, a remote attacker could overflow a buffer and execute arbitrary code on the system or cause the application to crash.
CVSS Base score: 9.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/177660 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

Affected Product(s)Version(s)
IBM DataPower Gateway V10 CD10.0.2.0
IBM DataPower Gateway 10.0.110.0.0.0-10.0.1.3
IBM DataPower Gateway 2018.4.12018.4.1.0-2018.4.1.16

Remediation/Fixes

Install the approppriate fixpack from the table below

Affected ProductFixed in VersionAPARDownload
IBM DataPower Gateway V10 CD10.0.3.0IT37523https://www.ibm.com/support/pages/node/6435715
IBM DataPower Gateway 10.0.110.0.1.4IT37523

https://www.ibm.com/support/pages/node/6205303

IBM DataPower Gateway 2018.4.12018.4.1.17IT37523


For customers on previous versions, IBM recommends upgrading to a fixed, supported version of the product

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

References

Off

Change History

09 Aug 2021: Initial Publication

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

Document Location

Worldwide

[{"Business Unit":{"code":"BU004","label":"Hybrid Cloud"},"Product":{"code":"SSHPHA","label":"IBM DataPower Gateway"},"Component":"","Platform":[{"code":"PF009","label":"Firmware"}],"Version":"All","Edition":""}]

Document Information

Modified date:
10 September 2021

UID

ibm16488025