Lucene search

K
ibmIBM5D5D0D4447E84386E444FE356C2C9084504F0B4CF879BD8500B4DBB29BC46993
HistoryJul 18, 2024 - 1:49 p.m.

Security Bulletin: There are multiple vulnerabilities that affect CICS Transaction Gateway Desktop Edition (CVE-2023-50310 and CVE-2023-50311).

2024-07-1813:49:38
www.ibm.com
6
ibm cics transaction gateway
desktop edition
vulnerabilities
cve-2023-50311
cve-2023-50310
sensitive path information
authentication credentials
upgrade
version 9.2
version 9.3
fix central link

CVSS3

4.9

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N

AI Score

6.9

Confidence

Low

Summary

There are multiple vulnerabilities that affect CICS Transaction Gateway Desktop Edition. An update to CICS Transaction Gateway Desktop Edition has been released to address these vulnerabilities.

Vulnerability Details

CVEID:CVE-2023-50311
**DESCRIPTION:**IBM CICS Transaction Gateway could disclose sensitive path information to an attacker that could reveal through debugging or error messages.
CVSS Base score: 3.1
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/273614 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N)

CVEID:CVE-2023-50310
**DESCRIPTION:**IBM CICS Transaction Gateway transmits or stores authentication credentials, but it uses an insecure method that is susceptible to unauthorized interception and/or retrieval.
CVSS Base score: 4.9
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/273612 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
CICS Transaction Gateway Desktop Edition 9.2
CICS Transaction Gateway Desktop Edition 9.3

Remediation/Fixes

IBM strongly recommends addressing the vulnerability now by upgrading IBM CICS Transaction Gateway Desktop Edition.

Product Version APAR Remediation/Fix
IBM CICS Transaction Gateway Desktop Edition

9.2.0.2

|

PH60425

|

Download the upgrades from Fix Central:

AIX: Fix Central Link

Linux on POWER Big Endian: Fix Central Link

Linux on Intel: Fix Central Link

Linux on IBM Z: Fix Central Link

Windows: Fix Central Link

IBM CICS Transaction Gateway Desktop Edition|

9.3.0.0

|

PH60425

|

Download the upgrades from Fix Central:

AIX: Fix Central Link

Linux on POWER Big Endian: Fix Central Link

Linux on POWER Little Endian: Fix Central Link

Linux on Intel: Fix Central Link

Linux on IBM Z: Fix Central Link

Windows: Fix Central Link

Linux on Intel Container: Fix Central Link

Linux on IBM Z Container: Fix Central Link

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmcics_transaction_gatewayMatch9.2
OR
ibmcics_transaction_gatewayMatch9.3
VendorProductVersionCPE
ibmcics_transaction_gateway9.2cpe:2.3:a:ibm:cics_transaction_gateway:9.2:*:*:*:*:*:*:*
ibmcics_transaction_gateway9.3cpe:2.3:a:ibm:cics_transaction_gateway:9.3:*:*:*:*:*:*:*

CVSS3

4.9

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N

AI Score

6.9

Confidence

Low

Related for 5D5D0D4447E84386E444FE356C2C9084504F0B4CF879BD8500B4DBB29BC46993