Lucene search

K
ibmIBMDDA18B05865CDA76FD4526DFBC7D1F0A0EF0B10974BF16BB0836B6800E6B2F1F
HistoryMay 09, 2023 - 2:33 p.m.

Security Bulletin: IBM WebSphere Application Server Liberty is vulnerable to CVE-2022-22393 used in IBM Maximo Application Suite - Monitor Component

2023-05-0914:33:53
www.ibm.com
23
ibm
websphere
liberty
cve-2022-22393
vulnerability
maximo
monitor component

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:S/C:P/I:N/A:N

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

EPSS

0.001

Percentile

23.7%

Summary

IBM Maximo Application Suite - Monitor Component uses IBM WebSphere Application Server Liberty which is vulnerable to CVE-2022-22393.

Vulnerability Details

CVEID:CVE-2022-22393
**DESCRIPTION:**IBM WebSphere Application Server Liberty 17.0.0.3 through 22.0.0.5 , with the adminCenter-1.0 feature configured, could allow an authenticated user to issue a request to obtain the status of HTTP/HTTPS ports which are accessible by the application server. IBM X-Force ID: 222078.
CVSS Base score: 3.1
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/222078 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Maximo Application Suite - Monitor Component 8.6.4
IBM Maximo Application Suite - Monitor Component 8.7.3
IBM Maximo Application Suite - Monitor Component 8.8.1

Remediation/Fixes

Affected Product(s) Fixpack Version(s)
IBM Maximo Application Suite - Monitor Component 8.6.5 or latest (available from the Catalog under Update Available)
IBM Maximo Application Suite - Monitor Component 8.7.3 or latest (available from the Catalog under Update Available)
IBM Maximo Application Suite - Monitor Component 8.8.1, 8.9, or latest (available from the Catalog under Update Available)

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmmaximo_application_suiteMatch8.6
OR
ibmmaximo_application_suiteMatch8.7
OR
ibmmaximo_application_suiteMatch8.8
OR
ibmmaximo_application_suiteMatch8.9
VendorProductVersionCPE
ibmmaximo_application_suite8.6cpe:2.3:a:ibm:maximo_application_suite:8.6:*:*:*:*:*:*:*
ibmmaximo_application_suite8.7cpe:2.3:a:ibm:maximo_application_suite:8.7:*:*:*:*:*:*:*
ibmmaximo_application_suite8.8cpe:2.3:a:ibm:maximo_application_suite:8.8:*:*:*:*:*:*:*
ibmmaximo_application_suite8.9cpe:2.3:a:ibm:maximo_application_suite:8.9:*:*:*:*:*:*:*

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:S/C:P/I:N/A:N

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

EPSS

0.001

Percentile

23.7%

Related for DDA18B05865CDA76FD4526DFBC7D1F0A0EF0B10974BF16BB0836B6800E6B2F1F