Lucene search

K
ibmIBM93BAD97CC79103542238423A756E4E4357A9F8F7290F1BA1750EB37A6AE2CC03
HistoryJul 13, 2022 - 5:50 p.m.

Security Bulletin: IBM WebSphere Application Server is vulnerable to an information disclosure (CVE-2022-22473)

2022-07-1317:50:18
www.ibm.com
11

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

0.001 Low

EPSS

Percentile

40.3%

Summary

IBM WebSphere Application Server is vulnerable to an information disclosure vulnerability. This has been addressed.

Vulnerability Details

CVEID:CVE-2022-22473
**DESCRIPTION:**IBM WebSphere Application Server could allow a remote attacker to obtain sensitive information caused by improper handling of Administrative Console data. This information could be used in further attacks against the system.
CVSS Base score: 3.7
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/225347 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM WebSphere Application Server 9.0
IBM WebSphere Application Server 8.5
IBM WebSphere Application Server 8.0
IBM WebSphere Application Server 7.0

Remediation/Fixes

IBM strongly recommends addressing the vulnerability now by applying a currently available interim fix or fix pack that contains the APAR PH46342.

For IBM WebSphere Application Server traditional:

For V9.0.0.0 through 9.0.5.12:
· Upgrade to minimal fix pack levels as required by interim fix and then apply Interim Fix PH46342
--OR–
· Apply Fix Pack 9.0.5.13 or later (targeted availability 3Q2022).

For V8.5.0.0 through 8.5.5.21:
· Upgrade to minimal fix pack levels as required by interim fix and then apply Interim Fix PH46342
--OR–
· Apply Fix Pack 8.5.5.22 or later (targeted availability 3Q2022).

For V8.0.0.0 through 8.0.0.15:
· Upgrade to 8.0.0.15 and then apply Interim Fix PH46342

For V7.0.0.0 through 7.0.0.45:
· Upgrade to 7.0.0.45 and then apply Interim Fix PH46342

Additional interim fixes may be available and linked off the interim fix download page.

_IBM WebSphere Application Server V7.0 and V8.0 are no longer in full support; IBM recommends upgrading to a fixed, supported version/release/platform of the product. _

Workarounds and Mitigations

None

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

0.001 Low

EPSS

Percentile

40.3%

Related for 93BAD97CC79103542238423A756E4E4357A9F8F7290F1BA1750EB37A6AE2CC03