IBM Support

Security Bulletin: IBM CICS TX Standard is vulnerable to a remote attacker hijacking the clicking action of a victim (CVE-2022-34162).

Security Bulletin


Summary

IBM CICS TX could allow a remote attacker to hijack the clicking action of the victim. By persuading a victim to visit a malicious Web site, a remote attacker could exploit this vulnerability to hijack the victim's click actions and possibly launch further attacks against the victim. The fix removes this vulnerability (CVE-2022-34162) from IBM CICS TX Standard.

Vulnerability Details

CVEID:   CVE-2022-34162
DESCRIPTION:   IBM CICS TX could allow a remote attacker to hijack the clicking action of the victim. By persuading a victim to visit a malicious Web site, a remote attacker could exploit this vulnerability to hijack the victim's click actions and possibly launch further attacks against the victim.
CVSS Base score: 5.4
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/229332 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N)

Affected Products and Versions

Affected Product(s)Version(s)
IBM CICS TX StandardAll

Remediation/Fixes

IBM strongly recommends addressing the vulnerability by downloading and applying the interim fixes from the table below  

 

   Product 

       Version 

         Defect 

         Remediation / First Fix 

  IBM CICS TX Standard

11.1

127733

Download the fix from here

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

References

Off

Change History

29 Jul 2022: Initial Publication

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

Document Location

Worldwide

[{"Business Unit":{"code":"BU058","label":"IBM Infrastructure w\/TPS"},"Product":{"code":"SSZ5810","label":"CICS TX"},"Component":"","Platform":[{"code":"PF016","label":"Linux"}],"Version":"11.1","Edition":"","Line of Business":{"code":"LOB35","label":"Mainframe SW"}}]

Document Information

Modified date:
14 February 2023

UID

ibm16608198