Lucene search

K
ibmIBM1B8A93263C4D50A10D8043D8862E523DE6209EB46F126451BDC0B535712C6B3F
HistoryApr 01, 2023 - 2:05 a.m.

Security Bulletin: IBM Administration Runtime Expert for i is vulnerable to attacker obtaining sensitive information due to Java string processing in IBM Toolbox for Java (CVE-2022-43928)

2023-04-0102:05:21
www.ibm.com
17
ibm admin runtime expert
vulnerability
sensitive information
java toolbox
ptfs
cve-2022-43928

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

EPSS

0.001

Percentile

27.0%

Summary

IBM Administration Runtime Expert for i uses the IBM Toolbox for Java to access IBM i interfaces. IBM Toolbox for Java could allow sensitive information stored as Java strings to be obtained by an attacker as described in the vulnerability details section. IBM Administration Runtime Expert for i has addressed the vulnerability with a fix as described in the remediation/fixes section.

Vulnerability Details

CVEID:CVE-2022-43928
**DESCRIPTION:**The IBM Toolbox for Java could allow a user to obtain sensitive information, caused by utilizing a Java string for processing. Since Java strings are immutable, their contents exist in memory until garbage collected. This means sensitive data could be visible in memory over an indefinite amount of time. IBM has addressed this issue by reducing the amount of time the sensitive data is visible in memory.
CVSS Base score: 4.9
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/241675 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Administration Runtime Expert for i 7.5
IBM Administration Runtime Expert for i 7.4
IBM Administration Runtime Expert for i 7.3

Remediation/Fixes

IBM strongly recommends addressing the vulnerability now.

The issue can be fixed by applying two PTFs to IBM i. Releases 7.5, 7.4, and 7.3 of IBM i will be fixed.

The PTF numbers containing the fix for this vulnerability are in the following table:

IBM i Release|

5770-SS1 PTF Number

|

5733-ARE PTF Number

| PTF Download Link
—|—|—|—
7.5| SI82948| SI82904|

<https://www.ibm.com/support/pages/ptf/SI82948&gt;

<https://www.ibm.com/support/pages/ptf/SI82904&gt;

7.4| SI82954| SI82904 |

<https://www.ibm.com/support/pages/ptf/SI82954&gt;

<https://www.ibm.com/support/pages/ptf/SI82904&gt;

7.3| SI82955| SI82904 |

<https://www.ibm.com/support/pages/ptf/SI82955&gt;

<https://www.ibm.com/support/pages/ptf/SI82904&gt;


<https://www.ibm.com/support/fixcentral/&gt;

_Important note: _IBM recommends that all users running unsupported versions of affected products upgrade to supported and fixed version of affected products.

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmplanning_analyticsMatch7.3.0
OR
ibmiMatch7.5.0
OR
ibmiMatch7.4.0
OR
ibmiMatch7.3.0
OR
ibmibm_i_7.5_preventative_service_planningMatch7.5.0
OR
ibmplanning_analyticsMatch7.4.0
VendorProductVersionCPE
ibmplanning_analytics7.3.0cpe:2.3:a:ibm:planning_analytics:7.3.0:*:*:*:*:*:*:*
ibmi7.5.0cpe:2.3:o:ibm:i:7.5.0:*:*:*:*:*:*:*
ibmi7.4.0cpe:2.3:o:ibm:i:7.4.0:*:*:*:*:*:*:*
ibmi7.3.0cpe:2.3:o:ibm:i:7.3.0:*:*:*:*:*:*:*
ibmibm_i_7.5_preventative_service_planning7.5.0cpe:2.3:a:ibm:ibm_i_7.5_preventative_service_planning:7.5.0:*:*:*:*:*:*:*
ibmplanning_analytics7.4.0cpe:2.3:a:ibm:planning_analytics:7.4.0:*:*:*:*:*:*:*

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

EPSS

0.001

Percentile

27.0%

Related for 1B8A93263C4D50A10D8043D8862E523DE6209EB46F126451BDC0B535712C6B3F