IBM Support

Security Bulletin: IBM CICS TX Advanced is vulnerable to attackers being able to get cookie values (CVE-2022-34307).

Security Bulletin


Summary

IBM CICS TX could allow attackers may be able to get the cookie values by sending a http:// link to a user or by planting this link in a site the user goes to. The cookie will be sent to the insecure link and the attacker can then obtain the cookie value by snooping the traffic. The fix removes this vulnerability (CVE-2022-34307) from IBM CICS TX Advanced.

Vulnerability Details

CVEID:   CVE-2022-34307
DESCRIPTION:   IBM CICS TX does not set the secure attribute on authorization tokens or session cookies. Attackers may be able to get the cookie values by sending a http:// link to a user or by planting this link in a site the user goes to. The cookie will be sent to the insecure link and the attacker can then obtain the cookie value by snooping the traffic.
CVSS Base score: 4.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/229436 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N)

Affected Products and Versions

Affected Product(s)Version(s)
IBM CICS TX Advanced11.1

Remediation/Fixes

IBM strongly recommends addressing the vulnerability by downloading and applying the interim fixes from the table below  

        Product 

         Version 

         Defect 

        Remediation / First Fix 

 IBM CICS TX Advanced 

11.1

127642

Download the fix from here

 

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

References

Off

Change History

29 Jul 2022: Initial Publication

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

Document Location

Worldwide

[{"Business Unit":{"code":"BU058","label":"IBM Infrastructure w\/TPS"},"Product":{"code":"SSZ5810","label":"CICS TX"},"Component":"","Platform":[{"code":"PF016","label":"Linux"}],"Version":"11.1","Edition":"","Line of Business":{"code":"LOB35","label":"Mainframe SW"}}]

Document Information

Modified date:
14 February 2023

UID

ibm16608210