Lucene search

K
ibmIBMF65491D290B5365AFFE5B3E9A1242B440F2A20BD3898FAC025E856D0AE0FF6AD
HistoryMay 31, 2023 - 10:02 p.m.

Security Bulletin: IBM Rational Developer for i is vulnerable to attacker obtaining sensitive information due to Java string processing in IBM Toolbox for Java (CVE-2022-43928).

2023-05-3122:02:35
www.ibm.com
6
ibm rational developer for i
vulnerability
sensitive information
java
ibm toolbox for java
fix
cve-2022-43928

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

0.001 Low

EPSS

Percentile

29.4%

Summary

IBM Rational Developer for i uses the IBM Toolbox for Java to access IBM i interfaces. IBM Toolbox for Java could allow sensitive information stored as Java strings to be obtained by an attacker as described in the vulnerability details section. IBM Rational Developer for i has addressed the vulnerability with a fix as described in the remediation/fixes section.

Vulnerability Details

CVEID:CVE-2022-43928
**DESCRIPTION:**The IBM Toolbox for Java (Db2 Mirror for i 7.4 and 7.5) could allow a user to obtain sensitive information, caused by utilizing a Java string for processing. Since Java strings are immutable, their contents exist in memory until garbage collected. This means sensitive data could be visible in memory over an indefinite amount of time. IBM has addressed this issue by reducing the amount of time the sensitive data is visible in memory. IBM X-Force ID: 241675.
CVSS Base score: 4.9
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/241675 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Rational Developer for i (All Editions) 9.6.0.0 - 9.6.0.12

Remediation/Fixes

IBM Rational Developer for i

Release Fix Pack Install Information Link
9.6 9.6.0.13 https://www.ibm.com/support/pages/node/6998393

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmrational_application_developer_for_websphereMatch9.6.0.0
OR
ibmrational_application_developer_for_websphereMatch9.6.0.1
OR
ibmrational_application_developer_for_websphereMatch9.6.0.2
OR
ibmrational_application_developer_for_websphereMatch9.6.0.3
OR
ibmrational_application_developer_for_websphereMatch9.6.0.4
OR
ibmrational_application_developer_for_websphereMatch9.6.0.5
OR
ibmrational_application_developer_for_websphereMatch9.6.0.6
OR
ibmrational_application_developer_for_websphereMatch9.6.0.7
OR
ibmrational_application_developer_for_websphereMatch9.6.0.8
OR
ibmrational_application_developer_for_websphereMatch9.6.0.9
OR
ibmrational_application_developer_for_websphereMatch9.6.0.10
OR
ibmrational_application_developer_for_websphereMatch9.6.0.11
OR
ibmrational_application_developer_for_websphereMatch9.6.0.12

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

0.001 Low

EPSS

Percentile

29.4%

Related for F65491D290B5365AFFE5B3E9A1242B440F2A20BD3898FAC025E856D0AE0FF6AD