Lucene search

K
ibmIBMB8931EA27BDD2F0F7419770C5E03F1B77C3A1F8EAE1CF9FDF6DD57BAB1642DFE
HistoryFeb 24, 2023 - 1:11 p.m.

Security Bulletin: CVE-2018-1099, CVE-2018-1098 may affect IBM CICS TX Advanced

2023-02-2413:11:38
www.ibm.com
23
ibm cics tx advanced
etcd
cve-2018-1099
cve-2018-1098
dns rebinding
cross-site request forgery
vulnerability
fix
linux

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.002 Low

EPSS

Percentile

59.5%

Summary

CVE-2018-1099, CVE-2018-1098 related to etcd package may affect IBM CICS TX Advanced. IBM CICS TX Advanced has addressed the applicable CVEs.

Vulnerability Details

CVEID:CVE-2018-1099
**DESCRIPTION:**etcd could allow a remote attacker to gain access to the DNS records, caused by a DNS rebinding. An attacker could exploit this vulnerability to rebind DNS records.
CVSS Base score: 3.7
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/141541 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N)

CVEID:CVE-2018-1098
**DESCRIPTION:**etcd is vulnerable to cross-site request forgery, caused by improper validation of user-supplied input. By persuading an authenticated user to visit a malicious Web site, a remote attacker could send a malformed HTTP request to perform unauthorized actions. An attacker could exploit this vulnerability to perform cross-site scripting attacks, Web cache poisoning, and other malicious activities.
CVSS Base score: 8.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/141542 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
IBM CICS TX Advanced 11.1

Remediation/Fixes

IBM recommends you apply these fixes.

Product

| VRMF|APAR|Remediation / First Fix
โ€”|โ€”|โ€”|โ€”
IBM CICS TX Advanced| 11.1| Updated packages related to etcd are built with an IFIX and IFIX is made available on Fix Central|

Linux: Fix Central Link

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmcics_txMatch11.1advanced
CPENameOperatorVersion
cics tx advancedeq11.1

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.002 Low

EPSS

Percentile

59.5%