IBM i Access Client Solutions

 View Only
Expand all | Collapse all

Cannot find 2022 post related to vulnerability fixed in ACS release 1.1.9.x by Satid Singkorapoom

  • 1.  Cannot find 2022 post related to vulnerability fixed in ACS release 1.1.9.x by Satid Singkorapoom

    Posted Wed October 18, 2023 12:03 PM

    Hello All, I am looking for a 2022 post by Satid Singkorapoom that was related to a vulnerability fixed in ACS release 1.1.9.x.  Does anyone have it archived somewhere that it can be shared with me?



    ------------------------------
    michael woodard
    ------------------------------


  • 2.  RE: Cannot find 2022 post related to vulnerability fixed in ACS release 1.1.9.x by Satid Singkorapoom
    Best Answer

    IBM Champion
    Posted Thu October 19, 2023 01:48 AM

    Dear Michael

    Are these what you are looking for ? 

    Security Bulletin: IBM i Access Client Solutions is vulnerable to DLL hijacking when run on a Windows operating system (CVE-2022-40746) at  https://www.ibm.com/support/pages/security-bulletin-ibm-i-access-client-solutions-vulnerable-dll-hijacking-when-run-windows-operating-system-cve-2022-40746

    Security Bulletin: IBM i Access Client Solutions is vulnerable to an attacker obtaining sensitive information due to Java string processing in IBM Toolbox for Java (CVE-2022-43928) at  https://www.ibm.com/support/pages/security-bulletin-ibm-i-access-client-solutions-vulnerable-attacker-obtaining-sensitive-information-due-java-string-processing-ibm-toolbox-java-cve-2022-43928



    ------------------------------
    Chance favors only the prepared mind.
    -- Louis Pasteur
    ------------------------------
    Satid S.
    ------------------------------



  • 3.  RE: Cannot find 2022 post related to vulnerability fixed in ACS release 1.1.9.x by Satid Singkorapoom

    Posted Thu October 19, 2023 10:35 AM
    Thanks Satid, That is the information I wanted.

    Sincerely,
    Michael Woodard

    cell: (251)463-2791
    fax: (866)488-0976

    This e-mail message is confidential and is intended only for the person(s) named above. If you have received this message in error, please notify the sender immediately and delete/remove it from your computer system. Any reading, distribution, printing or disclosure of this message is strictly prohibited if you are not the intended recipient of this message.