Lucene search

K
ibmIBM3EEB5AAACC1A6E303525A6167037A4D765D6CB731EAB776288766BB8C0BF90E1
HistoryFeb 14, 2023 - 9:14 p.m.

Security Bulletin: An HTTP header injection vulnerability in IBM WebSphere Application Server Liberty (CCVE-2022-34165) affects IBM CICS TX Standard

2023-02-1421:14:53
www.ibm.com
7
ibm
websphere
application server
liberty
cics tx standard
http header injection
vulnerability
cve-2022-34165
ibm x-force
cvss
defect
remediation
ibm cics tx standard 11.1

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

19.8%

Summary

An HTTP header injection vulnerability exists in IBM WebSphere Application Server Liberty used by IBM CICS TX Standard. IBM CICS TX Standard has addressed the vulnerability (CCVE-2022-34165).

Vulnerability Details

CVEID:CVE-2022-34165
**DESCRIPTION:**IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 and IBM WebSphere Application Server Liberty 17.0.0.3 through 22.0.0.9 are vulnerable to HTTP header injection, caused by improper validation. This could allow an attacker to conduct various attacks against the vulnerable system, including cache poisoning and cross-site scripting. IBM X-Force ID: 229429.
CVSS Base score: 5.4
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/229429 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM CICS TX Standard All

Remediation/Fixes

Product |

Version

|

Defect

|

Remediation / First Fix

—|—|—|—

IBM CICS TX Standard

|

11.1

|

127980

|

Download fix here

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmcics_txMatch11.1
CPENameOperatorVersion
cics txeq11.1

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

19.8%

Related for 3EEB5AAACC1A6E303525A6167037A4D765D6CB731EAB776288766BB8C0BF90E1