IBM Support

Security Bulletin: CICS Transaction Gateway Containers are vulnerable to Unrestricted Internet Access/Outbound Connections (CVE-2023-47140).

Security Bulletin


Summary

CICS Transaction Gateway Containers are vulnerable to CVE-2023-47140 if proper egress/ingress policies are not configured at either POD or HOST level.

Vulnerability Details

CVEID:   CVE-2023-47140
DESCRIPTION:   IBM CICS Transaction Gateway could allow a user to transfer or view files due to improper access controls.
CVSS Base score: 4
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/270259 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N)

Affected Products and Versions

Affected Product(s)Version(s)
IBM CICS Transaction Gateway Containers9.3

Remediation/Fixes

IBM strongly recommends addressing the vulnerability now.

Product

VRMFPlatformsRemediation/First Fix
CICS Transaction Gateway for Multiplatforms9.3.0.0Linux on IBM Z container 

Threat actors can use exfiltration techniques that enable them to intercept networks which can result in data loss or leakage.  Ingress and egress filtering keeps suspicious traffic out of the network.  In order to create a Network policy for your CICS Transaction Gateway container, follow these instructions: Restricting network traffic for CICS Transaction Gateway containers

CICS Transaction Gateway for Multiplatforms 9.3.0.0Linux on Intel container 

 

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

References

Off

Acknowledgement

Change History

03 Jan 2024: Initial Publication

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an "industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY. In addition to other efforts to address potential vulnerabilities, IBM periodically updates the record of components contained in our product offerings. As part of that effort, if IBM identifies previously unidentified packages in a product/service inventory, we address relevant vulnerabilities regardless of CVE date. Inclusion of an older CVEID does not demonstrate that the referenced product has been used by IBM since that date, nor that IBM was aware of a vulnerability as of that date. We are making clients aware of relevant vulnerabilities as we become aware of them. "Affected Products and Versions" referenced in IBM Security Bulletins are intended to be only products and versions that are supported by IBM and have not passed their end-of-support or warranty date. Thus, failure to reference unsupported or extended-support products and versions in this Security Bulletin does not constitute a determination by IBM that they are unaffected by the vulnerability. Reference to one or more unsupported versions in this Security Bulletin shall not create an obligation for IBM to provide fixes for any unsupported or extended-support products or versions.

Document Location

Worldwide

[{"Business Unit":{"code":"BU058","label":"IBM Infrastructure w\/TPS"},"Product":{"code":"SSGMJ2","label":"CICS Transaction Gateway"},"Component":"","Platform":[{"code":"PF016","label":"Linux"}],"Version":"9.3","Edition":"","Line of Business":{"code":"LOB35","label":"Mainframe SW"}}]

Document Information

Modified date:
03 January 2024

UID

ibm17105094