IBM Support

Security Bulletin: IBM Db2 Mirror for i is vulnerable to directory traversal due to Moment.js (CVE-2022-24785)

Security Bulletin


Summary

The IBM Db2 Mirror for i GUI uses Chart.js for data presentation and charting features. The version of Chart.js used by IBM Db2 Mirror for i depends upon Moment.js which is vulnerable to CVE-2022-24785 as described in the vulnerability details section. IBM has addressed the vulnerability for IBM Db2 Mirror for i by upgrading to Chart.js 3.7.1 which no longer depends upon Moment.js.

Vulnerability Details

CVEID:   CVE-2022-24785
DESCRIPTION:   Moment.js could allow a remote attacker to traverse directories on the system, caused by improper validation of user supplied input. An attacker could send a specially-crafted locale string containing "dot dot" sequences (/../) to switch arbitrary moment locale.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/223451 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N)

Affected Products and Versions

Affected Product(s)Version(s)
IBM Db2 Mirror for i7.5
IBM Db2 Mirror for i7.4

Remediation/Fixes

IBM strongly recommends addressing the vulnerability now.

The vulnerability can be fixed by applying a PTF to IBM i. Releases 7.5 and 7.4 of IBM Db2 Mirror for i are supported and will be fixed.

The PTF numbers containing the fix for this vulnerability are in the following table.  IBM recommends installing the group PTF rather than the individual fix. 

Affected Product(s)Version(s)

Group PTF Number
and Minimum Level
for Remediation

5770-DBM PTF Number
for Remediation
IBM Db2 Mirror for i7.5SF99951 level 1SI79449
IBM Db2 Mirror for i7.4SF99668 level 19SI79448

 

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

References

Off

Acknowledgement

Change History

09 June 2022: Initial Publication

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

Document Location

Worldwide

[{"Business Unit":{"code":"BU058","label":"IBM Infrastructure w\/TPS"},"Product":{"code":"SWG60","label":"IBM i"},"Component":"","Platform":[{"code":"PF012","label":"IBM i"}],"Version":"7.4, 7.5","Edition":"","Line of Business":{"code":"LOB57","label":"Power"}},{"Business Unit":{"code":"BU058","label":"IBM Infrastructure w\/TPS"},"Product":{"code":"SS9QQS","label":"IBM i 7.4"},"Component":"","Platform":[{"code":"PF012","label":"IBM i"}],"Version":"7.4","Edition":"","Line of Business":{"code":"LOB57","label":"Power"}},{"Business Unit":{"code":"BU058","label":"IBM Infrastructure w\/TPS"},"Product":{"code":"SSLLPF","label":"IBM Db2 Mirror for i"},"Component":"","Platform":[{"code":"PF012","label":"IBM i"}],"Version":"7.4, 7.5","Edition":"","Line of Business":{"code":"LOB57","label":"Power"}}]

Document Information

Modified date:
09 June 2022

UID

ibm16591303