-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.0061
          IBM MQ Appliance is affected by kernel vulnerabilities
            (CVE-2021-45485, CVE-2021-45486 and CVE-2022-1012)
                              3 January 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM MQ Appliance
Publisher:         IBM
Operating System:  Network Appliance
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-1012 CVE-2021-45486 CVE-2021-45485

Original Bulletin: 
   https://www.ibm.com/support/pages/node/6851373

Comment: CVSS (Max):  8.2 CVE-2022-1012 (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H)
         CVSS Source: IBM
         Calculator:  https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: IBM MQ Appliance is affected by kernel vulnerabilities
(CVE-2021-45485, CVE-2021-45486 and CVE-2022-1012)

Document Information

Document number    : 6851373
Modified date      : 23 December 2022
Product            : IBM MQ Appliance
Component          : -
Software version   : 9.3.0.0,9.3.0.1,9.3.1
Operating system(s): Appliance

Security Bulletin


Summary

IBM MQ Appliance has resolved kernel vulnerabilities.

Vulnerability Details

CVEID: CVE-2021-45485
DESCRIPTION: Linux Kernel could allow a local attacker to obtain sensitive
information, caused by improperly consider attacks from many IPv6 source
addresses in net/ipv6/output_core.c in the IPv6 implementation. By sending a
specially-crafted request, an attacker could exploit this vulnerability to
obtain sensitive information, and use this information to launch further
attacks against the affected system.
CVSS Base score: 6.2
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
216133 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)

CVEID: CVE-2021-45486
DESCRIPTION: Linux Kernel could allow a local attacker to obtain sensitive
information, caused by the use of small hash table in net/ipv4/route.c in the
IPv4 implementation. By utilize cryptographic attack techniques, an attacker
could exploit this vulnerability to obtain sensitive information, and use this
information to launch further attacks against the affected system.
CVSS Base score: 6.2
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
216134 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)

CVEID: CVE-2022-1012
DESCRIPTION: Linux Kernel could allow a remote attacker to obtain sensitive
information, caused by a memory leak flaw in the TCP source port generation
algorithm in the net/ipv4/tcp.c function. By sending a specially-crafted
request, an attacker could exploit this vulnerability to obtain sensitive
information or cause a denial of service condition.
CVSS Base score: 8.2
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
230055 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H)

Affected Products and Versions

+--------------------+----------+
|Affected Product(s) |Version(s)|
+--------------------+----------+
|IBM MQ Appliance    |9.3 LTS   |
+--------------------+----------+
|IBM MQ Appliance    |9.3 CD    |
+--------------------+----------+

Remediation/Fixes

This vulnerability is addressed under APAR IT42098
IBM strongly recommends addressing the vulnerability now.
IBM MQ Appliance version 9.3 LTS
Apply 9.3.0.2 , or later firmware.
IBM MQ Appliance version 9.3 CD
Apply 9.3.1 interim fix firmware for IT42098 , or later firmware.

Workarounds and Mitigations

None

Change History

22 Sep 2022: Initial Publication

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY. In addition to other efforts to
address potential vulnerabilities, IBM periodically updates the record of
components contained in our product offerings. As part of that effort, if IBM
identifies previously unidentified packages in a product/service inventory, we
address relevant vulnerabilities regardless of CVE date. Inclusion of an older
CVEID does not demonstrate that the referenced product has been used by IBM
since that date, nor that IBM was aware of a vulnerability as of that date. We
are making clients aware of relevant vulnerabilities as we become aware of
them. "Affected Products and Versions" referenced in IBM Security Bulletins are
intended to be only products and versions that are supported by IBM and have
not passed their end-of-support or warranty date. Thus, failure to reference
unsupported or extended-support products and versions in this Security Bulletin
does not constitute a determination by IBM that they are unaffected by the
vulnerability. Reference to one or more unsupported versions in this Security
Bulletin shall not create an obligation for IBM to provide fixes for any
unsupported or extended-support products or versions.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=WO9p
-----END PGP SIGNATURE-----