CVE-2017-1773

CVSS V2 Medium 4.3 CVSS V3 Medium 4
Description
IBM DataPower Gateways 7.1, 7,2, 7.5, and 7.6 could allow an attacker using man-in-the-middle techniques to spoof DNS responses to perform DNS cache poisoning and redirect Internet traffic. IBM X-Force ID: 136817.
Overview
  • CVE ID
  • CVE-2017-1773
  • Assigner
  • psirt@us.ibm.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2018-01-31T15:29:00
  • Last Modified Date
  • 2018-02-15T16:51:09
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:ibm:datapower_gateway:*:*:*:*:*:*:*:* 1 OR 7.1.0.0 7.1.0.20
cpe:2.3:a:ibm:datapower_gateway:*:*:*:*:*:*:*:* 1 OR 7.2.0.0 7.2.0.17
cpe:2.3:a:ibm:datapower_gateway:*:*:*:*:*:*:*:* 1 OR 7.5.0.0 7.5.0.11
cpe:2.3:a:ibm:datapower_gateway:*:*:*:*:*:*:*:* 1 OR 7.5.1.0 7.5.1.10
cpe:2.3:a:ibm:datapower_gateway:*:*:*:*:*:*:*:* 1 OR 7.5.2.0 7.5.2.10
cpe:2.3:a:ibm:datapower_gateway:*:*:*:*:*:*:*:* 1 OR 7.6.0.0 7.6.0.3
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:N/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:L/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • CHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 4
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.2
  • Impact Score
  • 1.4
References
Reference URL Reference Tags
https://exchange.xforce.ibmcloud.com/vulnerabilities/136817 VDB Entry Vendor Advisory
http://www.ibm.com/support/docview.wss?uid=swg22012758 Patch Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 18:48:41 Added to TrackCVE
2022-12-03 01:37:26 2018-01-31T15:29Z 2018-01-31T15:29:00 CVE Published Date updated
2022-12-03 01:37:26 2018-02-15T16:51:09 CVE Modified Date updated
2022-12-03 01:37:26 Analyzed Vulnerability Status updated