Lucene search

K
ibmIBM1E5E20734E8B416ED0AA4EA3BAE8FB48075B40385CAC3F6413F98C145B034110
HistoryJun 08, 2023 - 6:23 p.m.

Security Bulletin: CVE-2022-4415 may affect IBM CICS TX Advanced 10.1

2023-06-0818:23:43
www.ibm.com
20
ibm cics tx advanced
cve-2022-4415
local attacker
sensitive information
linux
remediation fix

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

0.0004 Low

EPSS

Percentile

9.1%

Summary

CVE-2022-4415 may affect IBM CICS TX Advanced 10.1. IBM CICS TX Advanced 10.1 has addressed the applicable CVE.

Vulnerability Details

CVEID:CVE-2022-4415
**DESCRIPTION:**systemd could allow a local authenticated attacker to obtain sensitive information, caused by not respecting fs.suid_dumpable kernel setting in the systemd-coredump. By sending a specially-crafted request, an attacker could exploit this vulnerability to obtain sensitive information, and use this information to launch further attacks against the affected system.
CVSS Base score: 5.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/242796 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM CICS TX Advanced 10.1

Remediation/Fixes

Product Version Platform Remediation/Fix
IBM CICS TX Advanced

10.1

| Linux| Fix Central Link

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmcics_txMatch10.1
CPENameOperatorVersion
cics txeq10.1

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

0.0004 Low

EPSS

Percentile

9.1%