Lucene search

K
ibmIBME790F250E1B372F350FF80E912644D24C53EC7344997CFAD3E3A72D10DB5B0A2
HistoryJun 08, 2021 - 9:47 p.m.

Security Bulletin: IBM DataPower Gateway is affected by Denial of Service vulnerabilities

2021-06-0821:47:38
www.ibm.com
83

0.097 Low

EPSS

Percentile

94.8%

Summary

IBM DataPower Gateway has addressed the following vulnerabilities:
CVE-2019-9513
CVE-2019-9511

Vulnerability Details

CVEID:CVE-2019-9513
DESCRIPTION: Multiple vendors are vulnerable to a denial of service, caused by a Resource Loop attack. By creating multiple request streams and continually shuffling the priority of the streams, a remote attacker could consume excessive CPU resources.
CVSS Base Score: 7.5
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/164639&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID:CVE-2019-9511
DESCRIPTION: Multiple vendors are vulnerable to a denial of service, caused by a Data Dribble attack. By sending a HTTP/2 request by the HTTP/2 protocol stack (HTTP.sys) for an overly large amount of data from a specified resource over multiple streams, a remote attacker could consume excessive CPU resources.
CVSS Base Score: 7.5
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/164638&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Affected IBM DataPower Gateway Affected Versions
IBM DataPower Gateway 2018.4.1.0-2018.4.1.7
IBM DataPower Gateway 7.6.0.0-7.6.0.16

Remediation/Fixes

Product VRMF APAR Remediation / First Fix
IBM DataPower Gateway 7.6.0.17 IT30266 Install the fixpack
IBM DataPower Gateway 2018.4.1.8 IT30266 Install the fixpack

Workarounds and Mitigations

None

Monitor IBM Cloud Status for Future Security Bulletins

Monitor the security notifications on the IBM Cloud Status page to be advised of future security bulletins.

References

Complete CVSS v3 Guide
On-line Calculator v3

Off

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

6 November 2019: Original version published

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

Document Location

Worldwide

[{“Business Unit”:{“code”:“BU053”,“label”:“Cloud & Data Platform”},“Product”:{“code”:“SS9H2Y”,“label”:“IBM DataPower Gateway”},“Component”:“”,“Platform”:[{“code”:“PF009”,“label”:“Firmware”}],“Version”:“All Versions”,“Edition”:“”,“Line of Business”:{“code”:“LOB45”,“label”:“Automation”}}]

CPENameOperatorVersion
ibm datapower gatewayeqany