IBM Support

Security Bulletin: IBM DataPower Gateway affected by vulnerability in Java (CVE-2022-21626)

Security Bulletin


Summary

IBM has addressed the CVE, which potentially affects JDBC, IMS Callout and JMS components

Vulnerability Details

CVEID:   CVE-2022-21626
DESCRIPTION:   An unspecified vulnerability in Java SE related to the Security component could allow an unauthenticated attacker to cause a denial of service resulting in a low availability impact using unknown attack vectors.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/238689 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

Affected Products and Versions

Affected Product(s)Version(s)
IBM DataPower Gateway V10CD10.0.4.0 - 10.0.4.0sr2
IBM DataPower Gateway 10.0.110.0.1.0 - 10.0.1.10
IBM DataPower Gateway 10.5.010.5.0.0 - 10.5.02
IBM DataPower Gateway2018.4.1.0 - 2018.4.1.23

Remediation/Fixes

 

Affected productFixed in versionAPAR
IBM DataPower Gateway 2018.4.12018.4.1.24IT42249
IBM DataPower Gateway 10.0.110.0.1.11IT42249
IBM DataPower Gateway 10.5.010.5.0.3IT42249

A fix will be available in a future security refresh of V10CD.  Customers wishing to obtain the fix immediately may upgrade free of charge to 10.5.0.3

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

References

Off

Change History

19 Dec 2022: Initial Publication

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an "industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY. In addition to other efforts to address potential vulnerabilities, IBM periodically updates the record of components contained in our product offerings. As part of that effort, if IBM identifies previously unidentified packages in a product/service inventory, we address relevant vulnerabilities regardless of CVE date. Inclusion of an older CVEID does not demonstrate that the referenced product has been used by IBM since that date, nor that IBM was aware of a vulnerability as of that date. We are making clients aware of relevant vulnerabilities as we become aware of them. "Affected Products and Versions" referenced in IBM Security Bulletins are intended to be only products and versions that are supported by IBM and have not passed their end-of-support or warranty date. Thus, failure to reference unsupported or extended-support products and versions in this Security Bulletin does not constitute a determination by IBM that they are unaffected by the vulnerability. Reference to one or more unsupported versions in this Security Bulletin shall not create an obligation for IBM to provide fixes for any unsupported or extended-support products or versions.

Document Location

Worldwide

[{"Business Unit":{"code":"BU059","label":"IBM Software w\/o TPS"},"Product":{"code":"SS9H2Y","label":"IBM DataPower Gateway"},"Component":"","Platform":[{"code":"PF009","label":"Firmware"}],"Version":"All","Edition":"","Line of Business":{"code":"LOB45","label":"Automation"}}]

Document Information

Modified date:
04 January 2023

UID

ibm16852623