Lucene search

K
ibmIBMA981FB01D2D17072988CC58F47ABFD70B5509A32336BCD966AC98B8DAA57F5A4
HistoryJul 29, 2022 - 7:28 p.m.

Security Bulletin: IBM DataPower Gateway may permit admin users to view and edit files that are not allowed to be read via RBM access rights (CVE-2022-22326)

2022-07-2919:28:31
www.ibm.com
12

3.3 Low

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

1.7 Low

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:S/C:P/I:N/A:N

0.0005 Low

EPSS

Percentile

15.9%

Summary

IBM has addressed the CVE

Vulnerability Details

CVEID:CVE-2022-22326
**DESCRIPTION:**IBM MQ Appliance could allow unauthorized viewing of logs and files due to insufficient authorisation checks.
CVSS Base score: 4
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/218856 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM DataPower Gateway V10CD 10.0.2.0 - 10.0.4.0
IBM DataPower Gateway 10.0.1 10.0.1.0 - 10.0.1.5
IBM DataPower Gateway 2018.4.1 2018.4.1.0 - 2018.4.1.18

Remediation/Fixes

Affected Product Fixed in Version APAR
IBM DataPower Gateway V10CD 10.5.0.0 IT41431
IBM DataPower Gateway 10.0.1 10.0.1.6 IT41431
IBM DataPower Gateway 2018.4.1 2018.4.1.19 IT41431

Workarounds and Mitigations

None

3.3 Low

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

1.7 Low

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:S/C:P/I:N/A:N

0.0005 Low

EPSS

Percentile

15.9%

Related for A981FB01D2D17072988CC58F47ABFD70B5509A32336BCD966AC98B8DAA57F5A4