Lucene search

K
ibmIBM482EE01C515A5D59F9D2D8373989F5D3EB9AFF9C92BD58F677EE567F09DB445C
HistorySep 25, 2022 - 11:13 p.m.

Security Bulletin: Ensure that DataPower services running in production environments are not configured to blindly echo requests. (CVE-2013-0499)

2022-09-2523:13:40
www.ibm.com
4
datapower
production environment
security vulnerability
xml firewall
multi protocol gateway
web service proxy
cve-2013-0499
configuration options
debugging
validation
processing
javascript execution
websphere datapower
versions
remediation
cvss base score

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.006 Low

EPSS

Percentile

78.7%

Abstract

DataPower services like XML Firewall, Multi Protocol Gateway, Web Service Proxy and Web Token Service when configured to blindly echo requests could result in potential security vulnerability in production environments.

Content

VULNERABILITY DETAILS:

DESCRIPTION:
For the purposes of debugging, DataPower provides configuration options to echo requests received from the client. For example, XML Firewall service can be configured to echo requests by choosing the backend as โ€˜loopbackโ€™. Other services like Multi Protocol Gateway and Web Service Proxy can be configured to echo requests by setting the variable โ€œvar://service/mpgw/skip-backsideโ€ in its processing policy.

In such configurations, the requests are not sent to a backend server. Without adequate validation and processing, the requests may be echoed back to the client. Loopback services that blindly echo requests should only be used for debugging purposes and not intended to be run in production environments as they can result in potential security threats. For example, if an arbitrary JavaScript embedded request is sent to such services, they will simply echo it back resulting in a potential JavaScript execution vulnerability in the clientโ€™s browser.

**CVEID:*CVE-2013-0499
CVSS Base Score: 2.6
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/82221 for the current score
CVSS Environmental Score
: Undefined
CVSS Vector: (AV:N/AC:H/Au:N/C:N/I:P/A:N)

AFFECTED PRODUCTS AND VERSIONS:
WebSphere DataPower โ€“ All versions.

REMEDIATION:

The vulnerability can be prevented by not enabling the services to blindly echo requests back.

For example, if XML Firewall is configured with โ€˜loopbackโ€™ as the backend or other services like MPGW and Web Service Proxy are configured to skip backside, an explicit fetch action can be configured in its processing policy to fetch a static file and use that as the response. This way the requests received from the client will not get echoed back as is to the clients.

REFERENCES:
ยท Complete CVSS Guide
ยท On-line Calculator V2_ _
ยท __CVE-2013-0499 __
ยท _X-Force Vulnerability Database _https://exchange.xforce.ibmcloud.com/vulnerabilities/82221

RELATED INFORMATION:
_IBM Secure Engineering Web Portal _
IBM Product Security Incident Response Blog

ACKNOWLEDGEMENT
The vulnerability was reported by:
A. Falkenberg
SEC Consult Vulnerability Lab
https://www.sec-consult.com

CHANGE HISTORY
17 May 2013: Original Copy Published

_*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Flash. _

_Note: _According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an โ€œindustry open standard designed to convey vulnerability severity and help to determine urgency and priority of response.โ€ IBM PROVIDES THE CVSS SCORES โ€œAS ISโ€ WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

[{โ€œProductโ€:{โ€œcodeโ€:โ€œSS9H2Yโ€,โ€œlabelโ€:โ€œIBM DataPower Gatewayโ€},โ€œBusiness Unitโ€:{โ€œcodeโ€:โ€œBU059โ€,โ€œlabelโ€:โ€œIBM Software w/o TPSโ€},โ€œComponentโ€:โ€œGeneralโ€,โ€œPlatformโ€:[{โ€œcodeโ€:โ€œPF009โ€,โ€œlabelโ€:โ€œFirmwareโ€}],โ€œVersionโ€:โ€œ4.0.2;4.0.1;4.0;3.8.2;5.0.0โ€,โ€œEditionโ€:โ€œโ€,โ€œLine of Businessโ€:{โ€œcodeโ€:โ€œLOB45โ€,โ€œlabelโ€:โ€œAutomationโ€}}]

Affected configurations

Vulners
Node
ibmdatapower_gatewayMatch4.0.2
OR
ibmdatapower_gatewayMatch4.0.1
OR
ibmdatapower_gatewayMatch4.0
OR
ibmdatapower_gatewayMatch3.8.2
OR
ibmdatapower_gatewayMatch5.0.0

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.006 Low

EPSS

Percentile

78.7%

Related for 482EE01C515A5D59F9D2D8373989F5D3EB9AFF9C92BD58F677EE567F09DB445C