Lucene search

K
ibmIBM5BDCA82FE4A7210E9496A2B287BF72277E2915FA4740F31B3D8349EE3D8F6AC0
HistoryMay 14, 2024 - 3:04 p.m.

Security Bulletin: IBM DataPower Gateway vulnerable to "Terrapin" attack in OpenSSH (CVE-2023-48795)

2024-05-1415:04:31
www.ibm.com
13
mitm attack
openssh vulnerability
ibm datapower gateway
chacha20-poly1305
etm hmac
cve-2023-48795
firmware versions

6.9 Medium

AI Score

Confidence

High

0.962 High

EPSS

Percentile

99.5%

Summary

By manipulating sequence numbers during SSH connection setup, a MITM attacker can delete negotiation messages without causing a MAC failure. To mitigate this vulnerability, IBM has removed the chacha20-poly1305 cipher and all etm HMACs from the default set of algorithms offered,

Vulnerability Details

CVEID:CVE-2023-48795
**DESCRIPTION:**OpenSSH is vulnerable to a machine-in-the-middle attack, caused by a flaw in the extension negotiation process in the SSH transport protocol when used with certain OpenSSH extensions. A remote attacker could exploit this vulnerability to launch a machine-in-the-middle attack and strip an arbitrary number of messages after the initial key exchange, breaking SSH extension negotiation and downgrading the client connection security.
CVSS Base score: 5.9
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/275282 for the current score.
CVSS Vector: (CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM DataPower Gateway 10.5 CD 10.5.1-10.5.3
IBM DataPower Gateway 10.0.1 10.0.1.0-10.0.1.18
IBM DataPower Gateway 10.5.0 10.5.0.0-10.5.0.10

Remediation/Fixes

Affected Product Fixed in Version APAR
IBM DataPower Gateway 10.5CD 10.5.4 IT45668
IBM DataPower Gateway 10.5.0 10.5.0.11 IT45668
IBM DataPower Gateway 10.0.1 10.0.1.19 IT45668

Workarounds and Mitigations

The fix removes the Chacha20-poly1305 cipher and the etm HMAC algorithms from the default set, which avoids the vulnerability. Customers may perform this same mitigation on earlier firmware versions, and should also remove these algorithms from any SSH configuration already deployed.

If the affected cipher and or HMACs are required for interoperability, they can be listed at the end of the cipher and MAC lists, so that they will only be used if no stronger algorithms are supported by client and server.