IBM Support

Security Bulletin: IBM DataPower Gateway does not invalidate active sessions on a password change (CVE-2022-40228)

Security Bulletin


Summary

If a user password is changed, IBM DataPower Gateway does not immediately invalidate existing active sessions that were created with the old password. This means that a session created using a compromised password could continue to operate after the password has been changed until the session expires.

Vulnerability Details

CVEID:   CVE-2022-40228
DESCRIPTION:   IBM DataPower Gateway does not invalidate session after a password change which could allow an authenticated user to impersonate another user on the system.
CVSS Base score: 3.7
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/235527 for the current score.
CVSS Vector: (CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N)

Affected Products and Versions

Affected Product(s)Version(s)
IBM DataPower Gateway V10CD10.0.3.0 - 10.0.4.0
IBM DataPower Gateway 10.0.110.0.1.0 - 10.0.1.9
IBM DataPower Gateway 2018.4.12018.4.1.0 - 2018.4.1.22
IBM DataPower Gateway 10.5.010.5.0.0 - 10.5.0.2

Remediation/Fixes

Affected ProductFixed in versionAPAR
IBM DataPower Gateway V10CD10.0.4.0-SR2IT42101
IBM DataPower Gateway 10.0.110.0.1.10IT42101
IBM DataPower Gateway 2018.4.12018.4.1.23IT42101

This issue will be addressed in a future fixpack for 10.5.0

Workarounds and Mitigations

After changing a password due to suspected compromise, reloading the gateway will invalidate all current sessions.

Get Notified about Future Security Bulletins

References

Off

Acknowledgement

Change History

08 Nov 2022: Initial Publication

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an "industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY. In addition to other efforts to address potential vulnerabilities, IBM periodically updates the record of components contained in our product offerings. As part of that effort, if IBM identifies previously unidentified packages in a product/service inventory, we address relevant vulnerabilities regardless of CVE date. Inclusion of an older CVEID does not demonstrate that the referenced product has been used by IBM since that date, nor that IBM was aware of a vulnerability as of that date. We are making clients aware of relevant vulnerabilities as we become aware of them. "Affected Products and Versions" referenced in IBM Security Bulletins are intended to be only products and versions that are supported by IBM and have not passed their end-of-support or warranty date. Thus, failure to reference unsupported or extended-support products and versions in this Security Bulletin does not constitute a determination by IBM that they are unaffected by the vulnerability. Reference to one or more unsupported versions in this Security Bulletin shall not create an obligation for IBM to provide fixes for any unsupported or extended-support products or versions.

Document Location

Worldwide

[{"Business Unit":{"code":"BU004","label":"Hybrid Cloud"},"Product":{"code":"SSHPHA","label":"IBM DataPower Gateway"},"Component":"","Platform":[{"code":"PF009","label":"Firmware"}],"Version":"All","Edition":""}]

Document Information

Modified date:
21 November 2022

UID

ibm16840759