Lucene search

K
ibmIBM0BD861C2B57ABC2AC7882CDB49B6CA2A22F1ACB610C7577AEA37E5530396B824
HistoryFeb 14, 2023 - 9:14 p.m.

Security Bulletin: IBM CICS TX Standard is vulnerable to identity spoofing due to IBM WebSphere Application Server Liberty (CVE-2022-22475)

2023-02-1421:14:53
www.ibm.com
11

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

4 Medium

CVSS2

Access Vector

Access Complexity

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:N/I:P/A:N

0.001 Low

EPSS

Percentile

19.4%

Summary

WebSphere Application Server Liberty is used by IBM CICS TX Standard to provide a web based administration console. The fix removes the identity spoofing vulnerability CVE-2022-22475 from Liberty.

Vulnerability Details

CVEID:CVE-2022-22475
**DESCRIPTION:**IBM WebSphere Application Server Liberty and Open Liberty 17.0.0.3 through 22.0.0.5 are vulnerable to identity spoofing by an authenticated user. IBM X-Force ID: 225603.
CVSS Base score: 7.1
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/225603 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:L)

Affected Products and Versions

Affected Product(s) Version(s)
IBM CICS TX Standard All

Remediation/Fixes

IBM strongly recommends addressing the vulnerability by downloading and applying the interim fixes from the table below

Product Version Defect Remediation / First Fix
IBM CICS TX Standard

11.1

| 127859| Download fix here

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmcics_txMatch11.1
CPENameOperatorVersion
cics txeq11.1

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

4 Medium

CVSS2

Access Vector

Access Complexity

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:N/I:P/A:N

0.001 Low

EPSS

Percentile

19.4%

Related for 0BD861C2B57ABC2AC7882CDB49B6CA2A22F1ACB610C7577AEA37E5530396B824