IBM Support

Security Bulletin: CICS Transaction Gateway Containers are vulnerable to unwanted system calls such as unshare() (CVE-2022-0185).

Security Bulletin


Summary

CICS Transaction Gateway Containers are vulnerable to CVE-2022-0185 if the SECCOMP profile is not configured so as to disable unwanted system calls such as unshare().

Vulnerability Details

CVEID:   CVE-2022-0185
DESCRIPTION:   Linux Kernel is vulnerable to a heap-based buffer overflow, caused by an integer underflow in the legacy_parse_param function in fs/fs_context.c. By sending a specially-crafted request, a local authenticated attacker could overflow a buffer and execute arbitrary code on the system with root privileges.
CVSS Base score: 7.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/217455 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

Affected Product(s)Version(s)
IBM CICS Transaction Gateway9.3

Remediation/Fixes

IBM strongly recommends addressing the vulnerability now.

Product

VRMFPlatformsRemediation/First Fix
CICS Transaction Gateway for Multiplatforms9.3.0.0Linux on IBM Z container 

System calls directly interact with underlying OS kernel which enables an attacker to perform malicious unintended activity once a threat actor gains access into the cluster. Seccomp restricts an attacker's access to a limited set of syscalls from the CICS TG container. Seccomp for CICS Transaction Gateway containers can be created by following the instructions in Seccomp profiles for CICS Transaction Gateway Containers.

CICS Transaction Gateway for Multiplatforms 9.3.0.0Linux on Intel container 

 

 

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

References

Off

Acknowledgement

Change History

03 Jan 2024: Initial Publication

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an "industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY. In addition to other efforts to address potential vulnerabilities, IBM periodically updates the record of components contained in our product offerings. As part of that effort, if IBM identifies previously unidentified packages in a product/service inventory, we address relevant vulnerabilities regardless of CVE date. Inclusion of an older CVEID does not demonstrate that the referenced product has been used by IBM since that date, nor that IBM was aware of a vulnerability as of that date. We are making clients aware of relevant vulnerabilities as we become aware of them. "Affected Products and Versions" referenced in IBM Security Bulletins are intended to be only products and versions that are supported by IBM and have not passed their end-of-support or warranty date. Thus, failure to reference unsupported or extended-support products and versions in this Security Bulletin does not constitute a determination by IBM that they are unaffected by the vulnerability. Reference to one or more unsupported versions in this Security Bulletin shall not create an obligation for IBM to provide fixes for any unsupported or extended-support products or versions.

Document Location

Worldwide

[{"Business Unit":{"code":"BU058","label":"IBM Infrastructure w\/TPS"},"Product":{"code":"SSGMJ2","label":"CICS Transaction Gateway"},"Component":"","Platform":[{"code":"PF016","label":"Linux"}],"Version":"9.3","Edition":"","Line of Business":{"code":"LOB35","label":"Mainframe SW"}}]

Document Information

Modified date:
03 January 2024

UID

ibm17105097