Lucene search

K
ibmIBM7385F936E5D50AC852B0DCFF5EB0E0E39A5872DA50F0A6593F6A60EA8A4CABE6
HistoryFeb 14, 2023 - 8:49 p.m.

Security Bulletin: Information disclosure vulnerability in WebSphere Application Server Liberty affect IBM CICS TX on Cloud

2023-02-1420:49:24
www.ibm.com
5

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

0.001 Low

EPSS

Percentile

40.9%

Summary

IBM CICS TX on Cloud has addressed the following vulnerability reported by IBM® WebSphere Application Server Liberty

Vulnerability Details

CVEID:CVE-2019-4441
**DESCRIPTION:**IBM WebSphere Application Server 7.0, 8.0, 8.5, 9.0, and Liberty could allow a remote attacker to obtain sensitive information when a stack trace is returned in the browser. IBM X-Force ID: 163177.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/163177 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM CICS TX on Cloud 10.1

Remediation/Fixes

Product Version Defect Remediation / First Fix
IBM CICS TX on Cloud 10.1.0.0 126100 Fix Central Link

Workarounds and Mitigations

None

CPENameOperatorVersion
cics txeqany

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

0.001 Low

EPSS

Percentile

40.9%

Related for 7385F936E5D50AC852B0DCFF5EB0E0E39A5872DA50F0A6593F6A60EA8A4CABE6