Lucene search

K
ibmIBM508AC42C753EE3A9069CB66CF5B0A5DF22C6B48232AA96B2270FBC9426B91253
HistoryJul 29, 2022 - 4:40 p.m.

Security Bulletin: IBM DataPower Gateway affected by vulnerability in Java Runtime Environment (CVE-2021-35561)

2022-07-2916:40:34
www.ibm.com
18
ibm
datapower gateway
cve-2021-35561
vulnerability
java se
denial of service
version(s)
apar

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

EPSS

0.003

Percentile

70.4%

Summary

IBM has addressed the CVE

Vulnerability Details

CVEID:CVE-2021-35561
**DESCRIPTION:**An unspecified vulnerability in Java SE related to the Utility component could allow an unauthenticated attacker to cause a denial of service resulting in a low availability impact using unknown attack vectors.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/211637 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

Affected Products and Versions

Affected Product(s) Version(s)
IBM DataPower Gateway V10CD 10.0.2.0 - 10.0.4.0
IBM DataPower Gateway 10.0.1 10.0.1.0 - 10.0.1.8
IBM DataPower Gateway 10.5.0 10.5.0.0
IBM DataPower Gateway 2018.4.1 2018.4.1.0 - 2018.4.1.21

Remediation/Fixes

Affected Product Fixed in version APAR
IBM DataPower Gateway 10.5.0 10.5.0.1 IT41433
IBM DataPower Gateway V10CD 10.5.0.1 IT41433
IBM DataPower Gateway 10.0.1 10.5.0.1 IT41433
IBM DataPower Gateway 2018.4.1 10.5.0.1 IT41433
Customers using 10.0.1 or 2018.4.1 may upgrade free of charge to 10.5.0.1; This CVE will be addressed on those release streams in a future fixpack.

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmdatapower_gatewayRange10.0.2.0
OR
ibmdatapower_gatewayRange10.0.4.0
OR
ibmdatapower_gatewayRange10.0.1.0
OR
ibmdatapower_gatewayRange10.0.1.8
OR
ibmdatapower_gatewayMatch10.5.0.0
OR
ibmdatapower_gatewayRange2018.4.1.0
OR
ibmdatapower_gatewayRange2018.4.1.21
VendorProductVersionCPE
ibmdatapower_gateway*cpe:2.3:a:ibm:datapower_gateway:*:*:*:*:*:*:*:*
ibmdatapower_gateway10.5.0.0cpe:2.3:a:ibm:datapower_gateway:10.5.0.0:*:*:*:*:*:*:*

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

EPSS

0.003

Percentile

70.4%