Lucene search

K
ibmIBM008D634B22664CAECDF926E61F2D2B3A2F97DE917322AB40E92E768D22E22BF9
HistoryFeb 14, 2023 - 9:04 p.m.

Security Bulletin: IBM CICS TX Advanced could allow an attacker to obtain sensitive information from HTTP response headers (CVE-2022-34329).

2023-02-1421:04:36
www.ibm.com
29
ibm cics tx advanced
http response headers
sensitive information
cve-2022-34329
download fix

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

EPSS

0.001

Percentile

31.1%

Summary

IBM CICS TX Advanced could allow an attacker to obtain sensitive information from HTTP response headers. The fix removes this vulnerability (CVE-2022-34329) from IBM CICS TX Advanced.

Vulnerability Details

CVEID:CVE-2022-34329
**DESCRIPTION:**IBM CICS TX could allow an attacker to obtain sensitive information from HTTP response headers.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/229467 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM CICS TX Advanced 11.1

Remediation/Fixes

IBM strongly recommends addressing the vulnerability by downloading and applying the interim fixes from the table below

Product

|

Version

|

Defect

|

Remediation / First Fix

—|—|—|—

IBM CICS TX Advanced

|

11.1

|

127900

|

Download the fix from here

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmcics_txMatch11.1
VendorProductVersionCPE
ibmcics_tx11.1cpe:2.3:a:ibm:cics_tx:11.1:*:*:*:*:*:*:*

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

EPSS

0.001

Percentile

31.1%

Related for 008D634B22664CAECDF926E61F2D2B3A2F97DE917322AB40E92E768D22E22BF9