Lucene search

K
ibmIBM2250BDD62582CBC2AEE58E4DEB24B0A2987C0E5702CBAE4C4DE33412D61DB60A
HistoryFeb 10, 2023 - 8:05 p.m.

Security Bulletin: IBM Sterling B2B Integrator is vulnerable to denial of service due to Spring Framework (CVE-2022-22970)

2023-02-1020:05:43
www.ibm.com
67

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H

3.5 Low

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:S/C:N/I:N/A:P

0.004 Low

EPSS

Percentile

74.8%

Summary

IBM Sterling B2B Integrator has addressed the denial of service security vulnerability in Spring Framework shipped with the product.

Vulnerability Details

CVEID:CVE-2022-22970
**DESCRIPTION:**Vmware Tanzu Spring Framework is vulnerable to a denial of service, caused by a flaw in the handling of file uploads. By sending a specially-crafted request, a remote authenticated attacker could exploit this vulnerability to cause a denial of service condition.
CVSS Base score: 6.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/226491 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Sterling B2B Integrator 6.0.0.0 - 6.0.3.7
IBM Sterling B2B Integrator 6.1.0.0 - 6.1.0.5, 6.1.1.0 - 6.1.1.2, 6.1.2.0

Remediation/Fixes

**Product ** Version APAR Remediation & Fix
IBM Sterling B2B Integrator 6.0.0.0 - 6.0.3.7 IT42222 Apply 6.0.3.8
IBM Sterling B2B Integrator 6.1.0.0 - 6.1.0.5, 6.1.1.0 - 6.1.1.2, 6.1.2.0 IT42222 Apply 6.1.0.6, 6.1.1.3 or 6.1.2.1

The IIM versions of 6.0.3.8, 6.1.0.6, 6.1.1.3 and 6.1.2.1 are available on Fix Central.

The container version of 6.1.2.1 is available in IBM Entitled Registry with following tags.

Workarounds and Mitigations

None

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H

3.5 Low

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:S/C:N/I:N/A:P

0.004 Low

EPSS

Percentile

74.8%