Lucene search

K
ibmIBM18340EE87ABC49230912292254B6450012353C7903ABCE23BF7909618219EE67
HistoryFeb 15, 2023 - 7:38 p.m.

Security Bulletin: IBM Navigator for i is vulnerable to log file access, obtaining file attributes, and SQL Injection attacks due to multiple vulnerabilities.

2023-02-1519:38:00
www.ibm.com
47
ibm navigator for i
log file access
file attributes
sql injection
vulnerabilities
ibm i 7.5
ibm i 7.4
ibm i 7.3
ptf
ibm http server group ptf

CVSS3

6.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

EPSS

0.001

Percentile

31.4%

Summary

IBM Navigator for i provides server administration functionality for IBM i. An authenticated user with authority to interact with IBM Navigator for i is able to download log files, view file attributes, and perform SQL injection attacks as described in the vulnerability details section. IBM Navigator for i has fixed the issues as described in the remediation/fixes section.

Vulnerability Details

CVEID:CVE-2022-43859
**DESCRIPTION:**IBM Navigator for i 7.3, 7.4, and 7.5 could allow an authenticated user to obtain sensitive information for an object they are authorized to but not while using this interface. By performing a UNION based SQL injection an attacker could see file permissions through this interface. IBM X-Force ID: 239304.
CVSS Base score: 6.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/239304 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L)

CVEID:CVE-2022-43857
**DESCRIPTION:**IBM Navigator for i 7.3, 7.4 and 7.5 could allow an authenticated user to access IBM Navigator for i log files they are authorized to but not while using this interface. The remote authenticated user can bypass the interface checks and download log files by modifying servlet filter. IBM X-Force ID: 239301.
CVSS Base score: 4.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/239301 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N)

CVEID:CVE-2022-43858
**DESCRIPTION:**IBM Navigator for i 7.3, 7.4, and 7.5 could allow an authenticated user to access the file system and download files they are authorized to but not while using this interface. The remote authenticated user can bypass the interface checks by modifying a parameter thereby gaining access to their files through this interface. IBM X-Force ID: 239303.
CVSS Base score: 4.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/239303 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N)

CVEID:CVE-2022-43860
**DESCRIPTION:**IBM Navigator for i 7.3, 7.4, and 7.5 could allow an authenticated user to obtain sensitive information they are authorized to but not while using this interface. By performing an SQL injection an attacker could see user profile attributes through this interface. IBM X-Force ID: 239305.
CVSS Base score: 4.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/239305 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM i 7.5
IBM i 7.4
IBM i 7.3

Remediation/Fixes

The issue can be fixed by applying a PTF to IBM i. IBM i releases 7.5, 7.4, and 7.3 will be fixed.

The IBM i PTF containing the fix for the CVEs are included in the IBM HTTP Server for i Group PTF. Future Group PTFs for IBM HTTP Server for i will also contain the fix for this CVE.

IBM i Release| 5770DG1
IBM HTTP Server for i Group PTF - Level| PTF Download Link
—|—|—
7.5| SF99952 - 05| SF99952 750 IBM HTTP Server for i - level 5
7.4| SF99662 - 25| SF99662 740 IBM HTTP Server for i - level 25
7.3| SF99722 - 42| SF99722 730 IBM HTTP Server for i - level 42

<https://www.ibm.com/support/fixcentral&gt;

Important note: IBM recommends that all users running unsupported versions of affected products upgrade to supported and fixed version of affected products.

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmibm_i_7.5_preventative_service_planningMatch7.3.0
OR
ibmibm_i_7.5_preventative_service_planningMatch7.5.0
OR
ibmiMatch7.5.0
OR
ibmiMatch7.4.0
OR
ibmiMatch7.3.0
OR
ibmibm_i_7.5_preventative_service_planningMatch7.4.0

CVSS3

6.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

EPSS

0.001

Percentile

31.4%

Related for 18340EE87ABC49230912292254B6450012353C7903ABCE23BF7909618219EE67