Lucene search

K
ibmIBMB146240A6413699A63C2D6019C38D06615E6DC96CDA4CD8F928A38A2B5E16E08
HistoryMay 08, 2019 - 7:20 p.m.

Security Bulletin: IBM DataPower Gateway is affected by a padding oracle vulnerability (CVE-2019-1559)

2019-05-0819:20:01
www.ibm.com
24

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

Summary

IBM DataPower Gateway has addressed the following vulnerability:
CVE-2019-1559

Vulnerability Details

CVEID:CVE-2019-1559
DESCRIPTION: OpenSSL could allow a remote attacker to obtain sensitive information, caused by the failure to immediately close the TCP connection after the hosts encounter a zero-length record with valid padding. An attacker could exploit this vulnerability using a 0-byte record padding-oracle attack to decrypt traffic.
CVSS Base Score: 5.8
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/157514&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N)

Affected Products and Versions

Affected IBM DataPower Gateway Affected Versions
IBM DataPower Gateway 7.5.0.0-7.5.0.20
IBM DataPower Gateway 7.5.1.0-7.5.1.19
IBM DataPower Gateway 7.5.2.0-7.5.2.19
IBM DataPower Gateway 7.6.0.0-7.6.0.13
IBM DataPower Gateway 7.7.0.0-2018.4.1.4

Remediation/Fixes

Product VRMF APAR Remediation / First Fix
IBM DataPower Gateway 7.5.0.21 IT28828 Install the fix pack
IBM DataPower Gateway 7.5.1.20 IT28828 Install the fix pack
IBM DataPower Gateway 7.5.2.20 IT28828 Install the fix pack
IBM DataPower Gateway 7.6.0.14 IT28828 Install the fix pack
IBM DataPower Gateway 2018.4.1.5 IT28828 Install the fix pack

Workarounds and Mitigations

None

CPENameOperatorVersion
ibm datapower gatewayeqany

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N