Lucene search

K
ibmIBME4EDC2FA169D0DA37CBCD0520BC305DF277DCFADF273F929C67930A8EE880A10
HistoryJan 13, 2021 - 4:29 p.m.

Security Bulletin: IBM MaaS360 Mobile Enterprise Gateway has security vulnerabilities (CVE-2019-2044, CVE-2019-2045)

2021-01-1316:29:03
www.ibm.com
20

0.009 Low

EPSS

Percentile

82.4%

Summary

Two vulnerabilities were identified and remediated in the IBM MaaS360 Mobile Enterprise Gateway.

Vulnerability Details

CVEID:CVE-2019-20445
**DESCRIPTION:**Netty could provide weaker than expected security, caused by non-proper handling of Content-Length and Transfer-Encoding in the HttpObjectDecoder.java. A remote attacker could exploit this vulnerability to launch further attacks on the system.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/175486 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)

CVEID:CVE-2019-20444
**DESCRIPTION:**Netty is vulnerable to HTTP request smuggling, caused by a flaw in the HttpObjectDecoder.java. By sending a specially-crafted request, an attacker could exploit this vulnerability to poison the web cache, bypass web application firewall protection, and conduct XSS attacks.
CVSS Base score: 6.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/175487 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM MaaS360 Mobile Enterprise Gateway 2.102 and prior

Remediation/Fixes

Update the IBM MaaS360 Mobile Enterprise Gateway to version 2.103.x or greater.

Workarounds and Mitigations

None

CPENameOperatorVersion
ibm maas360eq2.102

0.009 Low

EPSS

Percentile

82.4%