Lucene search

K
ibmIBM75AC357231187F410A51D1414A15F5559BFF8F117D99EC8438AC3389D1B6D057
HistoryJun 08, 2021 - 9:47 p.m.

Security Bulletin: Multiple vulnerabilities may affect JRE in IBM DataPower Gateway

2021-06-0821:47:38
www.ibm.com
38
ibm datapower gateway
jre
vulnerabilities
cve-2020-14779
cve-2020-14782
cve-2020-14803
cve-2020-27221
java se
eclipse openj9

EPSS

0.005

Percentile

75.5%

Summary

IBM has addressed the relevant CVEs

Vulnerability Details

CVEID:CVE-2020-14779
**DESCRIPTION:**An unspecified vulnerability in Java SE related to the Serialization component could allow an unauthenticated attacker to cause a denial of service resulting in a low availability impact using unknown attack vectors.
CVSS Base score: 3.7
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/190097 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID:CVE-2020-14782
**DESCRIPTION:**An unspecified vulnerability in Java SE related to the Libraries component could allow an unauthenticated attacker to cause no confidentiality impact, low integrity impact, and no availability impact.
CVSS Base score: 3.7
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/190100 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N)

CVEID:CVE-2020-14803
**DESCRIPTION:**An unspecified vulnerability in Java SE could allow an unauthenticated attacker to obtain sensitive information resulting in a low confidentiality impact using unknown attack vectors.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/190121 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)

CVEID:CVE-2020-27221
**DESCRIPTION:**Eclipse OpenJ9 is vulnerable to a stack-based buffer overflow when the virtual machine or JNI natives are converting from UTF-8 characters to platform encoding. By sending an overly long string, a remote attacker could overflow a buffer and execute arbitrary code on the system or cause the application to crash.
CVSS Base score: 9.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/195353 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
IBM DataPower Gateway 10.0.0
IBM DataPower Gateway 2018.4.1
IBM DataPower Gateway 10.0.0
IBM DataPower Gateway 2018.4.1
IBM DataPower Gateway 10.0.0
IBM DataPower Gateway 2018.4.1

Remediation/Fixes

Affected Releases Fixed in release APAR
2018.4.1 2018.4.1.16 IT36586

10.0.0, 10.0.1| 10.0.1.3| IT36586

Workarounds and Mitigations

None

EPSS

0.005

Percentile

75.5%

Related for 75AC357231187F410A51D1414A15F5559BFF8F117D99EC8438AC3389D1B6D057