Lucene search

K
nessusThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.IBM_DATAPOWER_CVE-2019-4621.NASL
HistoryJul 20, 2020 - 12:00 a.m.

IBM DataPower Gateway Security Bypass

2020-07-2000:00:00
This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
18

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.007 Low

EPSS

Percentile

79.6%

According to its self-reported version, the IBM DataPower Gateway running on the remote host is affected by a security bypass vulnerability due to a default account that is present if the IPMI LAN channel is enabled. A remote attacker could use this account to gain unauthorised access to the BMC.

#
# (C) Tenable Network Security, Inc.
#

include('compat.inc');

if (description)
{
  script_id(138763);
  script_version("1.2");
  script_set_attribute(attribute:"plugin_modification_date", value:"2020/07/21");

  script_cve_id("CVE-2019-4621");

  script_name(english:"IBM DataPower Gateway Security Bypass");

  script_set_attribute(attribute:"synopsis", value:
"A web application running on the remote host is affected by a
security bypass vulnerability.");
  script_set_attribute(attribute:"description", value:
"According to its self-reported version, the IBM DataPower Gateway running on the remote host is affected by a security
bypass vulnerability due to a default account that is present if the IPMI LAN channel is enabled. A remote attacker
could use this account to gain unauthorised access to the BMC.");
  script_set_attribute(attribute:"see_also", value:"https://exchange.xforce.ibmcloud.com/vulnerabilities/168883");
  script_set_attribute(attribute:"solution", value:
"Refer to the vendor advisory for patch details.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-4621");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");

  script_set_attribute(attribute:"vuln_publication_date", value:"2019/12/05");
  script_set_attribute(attribute:"patch_publication_date", value:"2019/12/05");
  script_set_attribute(attribute:"plugin_publication_date", value:"2020/07/20");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:ibm:datapower_gateway");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Misc.");

  script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ibm_datapower_gateway_detect.nbin");
  script_require_keys("installed_sw/IBM DataPower Gateway");
  script_require_ports("Services/www", 9090);

  exit(0);
}

include('vcf.inc');
include('http.inc');
include('webapp_func.inc');

port = get_http_port(default:9090);

vcf::add_separator('-');
app_info = vcf::get_app_info(app:'IBM DataPower Gateway', port:port, webapp:TRUE);

url = build_url(port:port, qs:dir);

version = app_info["version"];
if (version == UNKNOWN_VER) audit(AUDIT_UNKNOWN_WEB_APP_VER, 'IBM DataPower Gateway', url);

constraints = [
  { "min_version" : "6.0.14", "max_version" : "7.6.0.0-7", 'fixed_display' : '> 7.6.0.0-7'},
  { "min_version" : "2018.4.1.0", "max_version" : "2018.4.1.5", 'fixed_display' : '> 2018.4.1.5'} 
];

vcf::check_version_and_report(app_info:app_info, constraints:constraints, severity:SECURITY_WARNING);
VendorProductVersionCPE
ibmdatapower_gatewaycpe:/a:ibm:datapower_gateway

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.007 Low

EPSS

Percentile

79.6%

Related for IBM_DATAPOWER_CVE-2019-4621.NASL