Lucene search

K
ibmIBM5ABDA50F56791880D02687F3971EAE1C691D3F955E9108E0C9DECE12F7CC05C3
HistoryApr 01, 2024 - 11:40 a.m.

Security Bulletin: IBM DataPower Gateway is vulnerable to Denial of Service due to use of Node.js

2024-04-0111:40:21
www.ibm.com
19
ibm datapower gateway
vulnerability
denial of service
node.js
api-gwy
http request
cve-2024-22019
apar
ibm datapower gateway 10.5 cd
ibm datapower gateway 10.0.1
ibm datapower gateway 10.5.0

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

6.4 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

15.7%

Summary

NodeJS is used by IBM DataPower Gateway as part of the API-GWY management interface (CVE-2024-22019)

Vulnerability Details

CVEID:CVE-2024-22019
**DESCRIPTION:**Node.js is vulnerable to a denial of service, caused by an error when reading unprocessed HTTP request with unbounded chunk extension. By sending a specially crafted HTTP request, an attacker could exploit this vulnerability to exhaust all available resources.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/282988 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
IBM DataPower Gateway 10.5 CD 10.5.1 - 10.5.3
IBM DataPower Gateway 10.0.1 10.0.1.0 - 10.0.1.17
IBM DataPower Gateway 10.5.0 10.5.0.0 - 10.5.0.9

Remediation/Fixes

IBM strongly recommends addressing the vulnerability now by installing the following APARs

Affected Product Fixed in Version APAR
IBM DataPower Gateway 10.5 CD 10.5.4 IT45576
IBM DataPower Gateway 10.0.1 10.0.1.18 IT45576
IBM DataPower Gateway 10.5.0 10.5.0.10 IT45576

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmdatapower_gatewayMatch10.5.0
OR
ibmdatapower_gatewayMatch10.0.1
OR
ibmdatapower_gatewayMatch10.5

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

6.4 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

15.7%