-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3901
            Security Bulletin: IBM MQ can inadvertently display
        cleartext credentials via diagnostic logs (CVE-2021-38949)
                             16 November 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM MQ
Publisher:         IBM
Operating System:  AIX
                   HP-UX
                   Linux variants
                   Solaris
                   Windows
                   IBM i
Impact/Access:     Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-38949  

Original Bulletin: 
   https://www.ibm.com/support/pages/node/6516424

- --------------------------BEGIN INCLUDED TEXT--------------------

IBM MQ Java/JMS clients can inadvertently display cleartext credentials via
diagnostic logs (CVE-2021-38949)

Document Information

Document number    : 6516424
Modified date      : 15 November 2021
Product            : IBM MQ
Software version   : 7.5.0;8.0.0;9.0.0;9.1.0
Operating system(s): AIX
                     HP-UX
                     IBM i
                     Linux
                     Solaris
                     Windows

Summary

An issue was idenitifed in IBM MQ Java and JMS clients where they could display
clear text credentials in diagnostics log files automatically generated during
system crashes.

Vulnerability Details

CVEID: CVE-2021-38949
DESCRIPTION: IBM MQ stores user credentials in plain clear text which can be
read by a local user.
CVSS Base score: 6.2
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
211403 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)

Affected Products and Versions

+--------------------+----------+
|Affected Product(s) |Version(s)|
+--------------------+----------+
|IBM MQ              |9.1 LTS   |
+--------------------+----------+
|IBM MQ              |9.1 CD    |
+--------------------+----------+
|IBM MQ              |9.0 LTS   |
+--------------------+----------+
|IBM MQ              |8.0       |
+--------------------+----------+
|IBM WebSphere MQ    |7.5       |
+--------------------+----------+

Remediation/Fixes

This issue was resolved in APAR IT29154

WebSphere MQ version 7.5

Contact IBM Support and request a fix for APAR IT29154

IBM MQ version 8

Apply FixPack 8.0.0.14

IBM MQ version 9.0 LTS

Apply FixPack 9.0.0.9

IBM MQ version 9.1 LTS

Apply FixPack 9.1.0.5

IBM MQ version 9.1 CD

Upgrade to IBM MQ 9.1.5 CD

Workarounds and Mitigations

None

Change History

05 Nov 2021: Initial Publication

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=xyFr
-----END PGP SIGNATURE-----