-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3122
            IBM Sterling B2B Integrator updates embedded IBM MQ
                              15 August 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Sterling B2B Integrator
Publisher:         IBM
Operating System:  AIX
                   HP-UX
                   IBM i
                   Linux variants
                   Solaris
                   Windows
Impact/Access:     Administrator Compromise -- Existing Account      
                   Access Privileged Data   -- Remote/Unauthenticated
                   Denial of Service        -- Remote/Unauthenticated
                   Access Confidential Data -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-4261 CVE-2019-4239 CVE-2019-4078
                   CVE-2019-4055 CVE-2019-4039 CVE-2018-1998
                   CVE-2018-1974 CVE-2018-1925 CVE-2018-1792
                   CVE-2018-1684 CVE-2017-1786 

Reference:         ESB-2019.2915
                   ESB-2018.3423.2
                   ESB-2018.0012

Original Bulletin: 
   https://www.ibm.com/support/docview.wss?uid=ibm10967151

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Multiple IBM MQ Security Vulnerabilities Affect IBM Sterling
B2B Integrator

Document information
Software version: 5.0.0.1 - 5.2.6.4
Operating system(s): AIX, HP-UX, IBM i, Linux, Solaris, Windows
Reference #: 0967151
Modified date: 14 August 2019

Summary

IBM Sterling B2B Integrator Standard Edition has addressed the IBM MQ security
vulnerabilities

Vulnerability Details

CVEID: CVE-2019-4039
DESCRIPTION: IBM MQ 8.0.0.0 through 8.0.0.9, 9.0.0.0 through 9.0.0.6, 9.1.0.0
through 9.1.0.1 and 9.1.1 could allow a local attacker to cause a denial of
service within the error log reporting system. IBM X-Force ID: 156163
CVSS Base Score: 6.2
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
156163 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID: CVE-2019-4055
DESCRIPTION: IBM MQ 8.0.0.0 through 8.0.0.10, 9.0.0.0 through 9.0.0.5, and
9.1.0.0 through 9.1.1 is vulnerable to a denial of service attack within the
TLS key renegotiation function. IBM X-Force ID: 156564.
CVSS Base Score: 7.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
156564 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID: CVE-2019-4078
DESCRIPTION: IBM WebSphere MQ 8.0.0.0 through 8.0.0.9 and 9.0.0.0 through 9.1.1
could allow a local non privileged user to execute code as an administrator due
to incorrect permissions set on MQ installation directories. IBM X-Force ID:
157190.
CVSS Base Score: 7.4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
157190 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H)

CVEID: CVE-2018-1925
DESCRIPTION: IBM WebShere MQ 9.1.0.0, 9.1.0.1, 9.1.1 uses weaker than expected
cryptographic algorithms that could allow an attacker to decrypt highly
sensitive information. IBM X-Force ID: 152925.
CVSS Base Score: 5.9
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
152925 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N)

CVEID: CVE-2019-4239
DESCRIPTION: IBM MQ Advanced Cloud Pak (IBM Cloud Private 1.0.0 through 3.0.1)
stores user credentials in plain in clear text which can be read by a local
user. IBM X-Force ID: 159465.
CVSS Base Score: 6.2
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
159465 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)

CVEID: CVE-2018-1998
DESCRIPTION: IBM WebSphere MQ 8.0.0.0 through 9.1.1 could allow a local user to
inject code that could be executed with root privileges. This is due to an
incomplete fix for CVE-2018-1792. IBM X-ForceID: 154887.
CVSS Base Score: 8.8
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
154887 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H)

CVEID: CVE-2018-1974
DESCRIPTION: IBM WebSphere 8.0.0.0 through 9.1.1 could allow an authenticated
attacker to escalate their privileges when using multiplexed channels. IBM
X-Force ID: 153915.
CVSS Base Score: 7.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
153915 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H)

CVEID: CVE-2018-1792
DESCRIPTION: IBM WebSphere MQ 8.0.0.0 through 8.0.0.10, 9.0.0.0 through
9.0.0.5, 9.0.1 through 9.0.5, and 9.1.0.0 could allow a local user to inject
code that could be executed with root privileges. IBM X-Force ID: 148947.
CVSS Base Score: 8.8
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
148947 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H)

CVEID: CVE-2017-1786
DESCRIPTION: IBM WebSphere MQ 8.0 through 8.0.0.8 and 9.0 through 9.0.4 under
special circumstances could allow an authenicated user to consume all resources
due to a memory leak resulting in service loss. IBM X-Force ID: 136975.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
136975 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H)

CVEID: CVE-2018-1684
DESCRIPTION: IBM WebSphere MQ 8.0 through 9.1 is vulnerable to a error with
MQTT topic string publishing that can cause a denial of service attack. IBM
X-Force ID: 145456.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
145456 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H)

CVEID: CVE-2019-4261
DESCRIPTION: IBM WebSphere MQ V7.1, 7.5, IBM MQ V8, IBM MQ V9.0LTS, IBM MQ V9.1
LTS, and IBM MQ V9.1 CD are vulnerable to a denial of service attack caused by
specially crafted messages. IBM X-Force ID: 160013.
CVSS Base Score: 4.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
160013 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L)

Affected Products and Versions

IBM Sterling B2B Integrator 5.0.0.1 - 5.2.6.4

Remediation/Fixes

+-----------------------------------------------------------------------------+
|PRODUCT & Version           |Remediation/Fix                                 |
|----------------------------+------------------------------------------------|
|IBM Sterling B2B Integrator |Apply IBM Sterling B2B Integrator version       |
|5.0.0.1 - 5.2.6.4           |5.2.6.5 on Fix Central                          |
+-----------------------------------------------------------------------------+

Workarounds and Mitigations

None

Change History

xx August 2019: Original Document Published

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=H3SZ
-----END PGP SIGNATURE-----