-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.3481
          IBM MQ Appliance is affected by an improper validation
                      vulnerability (CVE-2021-38910)
                               15 July 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM MQ
Publisher:         IBM
Operating System:  Network Appliance
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-38910  

Original Bulletin: 
   https://www.ibm.com/support/pages/node/6602567

Comment: CVSS (Max):  3.7 CVE-2021-38910 (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N)
         CVSS Source: IBM
         Calculator:  https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N

- --------------------------BEGIN INCLUDED TEXT--------------------

IBM MQ Appliance is affected by an improper validation vulnerability
(CVE-2021-38910)

Document Information

Document number    : 6602567
Modified date      : 12 July 2022
Product            : IBM MQ Appliance
Software version   : 9.2.0.0;9.2.0.1;9.2.0.2;9.2.0.3;9.2.0.4;9.2.0.5;9.2.1;9.2.2;9.2.3;9.2.4;9.2.5
Operating system(s): Appliance

Summary

IBM MQ Appliance has resolved an improper validation vulnerability.

Vulnerability Details

CVEID: CVE-2021-38910
DESCRIPTION: IBM DataPower Gateway V10CD, 10.0.1, and 2108.4.1 could allow a
remote attacker to bypass security restrictions, caused by the improper
validation of input. By sending a specially crafted JSON message, an attacker
could exploit this vulnerability to modify structure and fields. IBM X-Force
ID: 209824.
CVSS Base score: 3.7
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
209824 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N)

Affected Products and Versions

+--------------------+----------+
|Affected Product(s) |Version(s)|
+--------------------+----------+
|IBM MQ Appliance    |9.2 CD    |
+--------------------+----------+
|IBM MQ Appliance    |9.2 LTS   |
+--------------------+----------+

Remediation/Fixes

This vulnerability is addressed under IT40352
IBM strongly recommends addressing the vulnerability now.

IBM MQ Appliance version 9.2 LTS
Apply 9.2.0.6 fixpack , or later firmware.

IBM MQ Appliance version 9.2 CD
Upgrade to 9.2.5 CD CSU01 , or later firmware.

Workarounds and Mitigations

None

Change History

07 Jul 2022: Initial Publication

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=E4ah
-----END PGP SIGNATURE-----