-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0266
                    Security Bulletin: IBM MQ Appliance
                              28 January 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM MQ Appliance
Publisher:         IBM
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Console/Physical      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-4621 CVE-2019-4620 CVE-2019-4614
                   CVE-2018-12404 CVE-2018-0495 CVE-2017-11462

Reference:         ESB-2020.0043
                   ESB-2019.4192

Original Bulletin: 
   https://www.ibm.com/support/pages/node/1127031
   https://www.ibm.com/support/pages/node/1125891
   https://www.ibm.com/support/pages/node/1135023
   https://www.ibm.com/support/pages/node/1125897
   https://www.ibm.com/support/pages/node/1106523

Comment: This bulletin contains five (5) IBM security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

IBM MQ Appliance affected by NSS and libgcrypt vulnerabilities (CVE-2018-12404
and CVE-2018-0495)

Security Bulletin

Summary

IBM MQ Appliance has resolved the following NSS and libgcrypt vulnerabilities.

Vulnerability Details

CVEID: CVE-2018-12404
DESCRIPTION: A cached side channel attack during handshakes using RSA
encryption could allow for the decryption of encrypted content. This is a
variant of the Adaptive Chosen Ciphertext attack (AKA Bleichenbacher attack)
and affects all NSS versions prior to NSS 3.41.
CVSS Base score: 5.1
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
155087 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N)

CVEID: CVE-2018-0495
DESCRIPTION: Libgcrypt before 1.7.10 and 1.8.x before 1.8.3 allows a
memory-cache side-channel attack on ECDSA signatures that can be mitigated
through the use of blinding during the signing process in the
_gcry_ecc_ecdsa_sign function in cipher/ecc-ecdsa.c, aka the Return Of the
Hidden Number Problem or ROHNP. To discover an ECDSA key, the attacker needs
access to either the local machine or a different virtual machine on the same
physical host.
CVSS Base score: 5.1
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
144828 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N)

Affected Products and Versions

+--------------------+----------+
|Affected Product(s) |Version(s)|
+--------------------+----------+
|IBM MQ Appliance    |9.1 LTS   |
+--------------------+----------+
|IBM MQ Appliance    |9.1 CD    |
+--------------------+----------+

Remediation/Fixes

IBM MQ Appliance version 9.1 LTS
Apply fix pack 9.1.0.4 , or later.
IBM MQ Appliance version 9.1 CD
Apply continuous delivery release 9.1.4 , or later.

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

References

- -----------------------------------------------------------------------------------

IBM MQ Appliance could allow a local attacker to bypass security restrictions
(CVE-2019-4620)

Security Bulletin

Summary

IBM MQ Appliance has addressed the following security restrictions bypass
vulnerability.

Vulnerability Details

CVEID: CVE-2019-4620
DESCRIPTION: IBM MQ Appliance could allow a local attacker to bypass security
restrictions caused by improper validation of environment variables.
CVSS Base score: 8.4
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
168863 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

+--------------------+----------+
|Affected Product(s) |Version(s)|
+--------------------+----------+
|IBM MQ Appliance    |8.0       |
+--------------------+----------+
|IBM MQ Appliance    |9.1 LTS   |
+--------------------+----------+
|IBM MQ Appliance    |9.1 CD    |
+--------------------+----------+

Remediation/Fixes

IBM MQ Appliance 8
Apply fix pack 8.0.0.14 , or later.
IBM MQ Appliance version 9.1 LTS
Apply fix pack 9.1.0.4 , or later.
IBM MQ Appliance version 9.1 CD
Apply continuous delivery release 9.1.4 , or later.

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

References

- -----------------------------------------------------------------------------------

IBM MQ Appliance is affected by an MIT Kerberos 5 vulnerability
(CVE-2017-11462)

Security Bulletin

Summary

IBM MQ Appliance has addressed the following MIT Kerberos 5 (aka krb5)
vulnerability.

Vulnerability Details

CVEID: CVE-2017-11462
DESCRIPTION: Double free vulnerability in MIT Kerberos 5 (aka krb5) allows
attackers to have unspecified impact via vectors involving automatic deletion
of security contexts on error.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
132060 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N)

Affected Products and Versions

+--------------------+----------+
|Affected Product(s) |Version(s)|
+--------------------+----------+
|IBM MQ Appliance    |8.0       |
+--------------------+----------+
|IBM MQ Appliance    |9.1 LTS   |
+--------------------+----------+
|IBM MQ Appliance    |9.1 CD    |
+--------------------+----------+

Remediation/Fixes

IBM MQ Appliance 8
Apply fix pack 8.0.0.14 , or later.
IBM MQ Appliance version 9.1 LTS
Apply fix pack 9.1.0.4 , or later.
IBM MQ Appliance version 9.1 CD
Apply continuous delivery release 9.1.4 , or later.

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

References

- -----------------------------------------------------------------------------------

IBM MQ Appliance is affected by an unauthorised access vulnerability
(CVE-2019-4621)

Security Bulletin

Summary

IBM MQ Appliance has addressed the following unauthorised access vulnerability.

Vulnerability Details

CVEID: CVE-2019-4621
DESCRIPTION: IBM DataPower Appliance and IBM MQ Appliance have a default
administrator account that is enabled if the IPMI LAN channel is enabled. A
remote attacker could use this account to gain unauthorised access to the BMC.
CVSS Base score: 8.1
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
168883 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

+--------------------+----------+
|Affected Product(s) |Version(s)|
+--------------------+----------+
|IBM MQ Appliance    |8.0       |
+--------------------+----------+
|IBM MQ Appliance    |9.1 LTS   |
+--------------------+----------+
|IBM MQ Appliance    |9.1 CD    |
+--------------------+----------+

Remediation/Fixes

IBM MQ Appliance 8
Apply fix pack 8.0.0.14 , or later.
IBM MQ Appliance version 9.1 LTS
Apply fix pack 9.1.0.4 , or later.
IBM MQ Appliance version 9.1 CD
Apply continuous delivery release 9.1.4 , or later.

Workarounds and Mitigations

This issue only affects the IBM MQ Appliance whenthe IPMI interface is enabled.

Get Notified about Future Security Bulletins

References

- -----------------------------------------------------------------------------------

IBM MQ and IBM MQ Appliance are vulnerable to a denial of service attack caused
by converting an invalid message. (CVE-2019-4614)

Security Bulletin

Summary

An error was found within the IBM MQ data conversion code that could cause a
denial of service attack when parsing a specially crafted message.

Vulnerability Details

CVEID: CVE-2019-4614
DESCRIPTION: IBM MQ client connecting to a Queue Manager could cause a SIGSEGV
denial of service caused by converting an invalid message.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
168639 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

+---------------------------+----------+
|Affected Product(s)        |Version(s)|
+---------------------------+----------+
|IBM MQ                     |9.0 LTS   |
+---------------------------+----------+
|IBM MQ and IBM MQ Appliance|9.1 CD    |
+---------------------------+----------+
|IBM MQ and IBM MQ Appliance|8.0       |
+---------------------------+----------+
|IBM MQ and IBM MQ Appliance|9.1 LTS   |
+---------------------------+----------+
|IBM WebSphere MQ           |7.1       |
+---------------------------+----------+
|IBM WebSphere MQ           |7.5       |
+---------------------------+----------+

Remediation/Fixes

IBM WebSphere MQ V7.1
Customers with extended support entitlement may contact IBM support to obtain
an interim fix for APAR IT29798

IBM WepSphere MQ V7.5
Customers with extended support entitlement may contact IBM support to obtain
an interim fix for APAR IT29798

IBM MQ and IBM MQ Appliance V8
Apply FixPack 8.0.0.14

IBM MQ V9 LTS
Apply FixPack 9.0.0.8

IBM MQ and IBM MQ Appliance V9.1 LTS
Apply FixPack 9.1.0.4

IBM MQ and IBM MQ Appliance V9.1 CD
Upgrade to IBM MQ 9.1.4

Get Notified about Future Security Bulletins

References

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=CK53
-----END PGP SIGNATURE-----