Lucene search

K
ibmIBM9A44B911CF0F0417869C2CD29810F745A52ED76D1300C6C41AB5F3000E5F0868
HistoryFeb 20, 2023 - 9:24 a.m.

Security Bulletin: IBM B2B Advanced Communications is vulnerable to identity spoofing due to IBM WebSphere Application Server Liberty (CVE-2022-22475)

2023-02-2009:24:39
www.ibm.com
20
ibm b2b advanced communications
identity spoofing
ibm websphere application server liberty
vulnerability
patch
fix pack
multi-enterprise integration gateway

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:N/I:P/A:N

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

EPSS

0.001

Percentile

19.6%

Summary

IBM B2B Advanced Communications has addressed vulnerabilities in IBM WebSphere Application Server Liberty shipped with product.

Vulnerability Details

CVEID:CVE-2022-22475
**DESCRIPTION:**IBM WebSphere Application Server Liberty and Open Liberty 17.0.0.3 through 22.0.0.5 are vulnerable to identity spoofing by an authenticated user. IBM X-Force ID: 225603.
CVSS Base score: 7.1
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/225603 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:L)

Affected Products and Versions

Affected Product(s) Version(s)
IBM B2B Advanced Communications 1.0.0.x
IBM Multi-Enterprise Integration Gateway 1.0.0.1

Remediation/Fixes

Product |

Version

|

Remediation

—|—|—

IBM B2B Advanced Communications

|

1.0.0.x

| Apply fix pack 1.0.0.8
IBM Multi-Enterprise Integration Gateway|

1.0.0.1

| Apply fix pack 1.0.0.8

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmmulti-enterprise_integration_gatewayMatch1.0.0.7
OR
ibmmulti-enterprise_integration_gatewayMatch1.0.0.8
VendorProductVersionCPE
ibmmulti-enterprise_integration_gateway1.0.0.7cpe:2.3:a:ibm:multi-enterprise_integration_gateway:1.0.0.7:*:*:*:*:*:*:*
ibmmulti-enterprise_integration_gateway1.0.0.8cpe:2.3:a:ibm:multi-enterprise_integration_gateway:1.0.0.8:*:*:*:*:*:*:*

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:N/I:P/A:N

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

EPSS

0.001

Percentile

19.6%

Related for 9A44B911CF0F0417869C2CD29810F745A52ED76D1300C6C41AB5F3000E5F0868