-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.4024
        Security Bulletin: IBM MQ Appliance is affected by a denial
                 of service vulnerability (CVE-2021-38958)
                             30 November 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM MQ Appliance
Publisher:         IBM
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Denial of Service               -- Existing Account
                   Access Confidential Data        -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-39000 CVE-2021-38999 CVE-2021-38967
                   CVE-2021-38958  

Original Bulletin: 
   https://www.ibm.com/support/pages/node/6519420
   https://www.ibm.com/support/pages/node/6519418
   https://www.ibm.com/support/pages/node/6519422
   https://www.ibm.com/support/pages/node/6512826

Comment: This bulletin contains four (4) IBM security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

IBM MQ Appliance is affected by a denial of service vulnerability
(CVE-2021-38958)

Document Information

Document number    : 6519420
Modified date      : 29 November 2021
Product            : IBM MQ Appliance
Software version   : 9.2.0.0;9.2.0.1;9.2.0.2;9.2.0.3;9.2.1;9.2.2;9.2.3
Operating system(s): Appliance

Summary

IBM MQ Appliance has resolved a denial of service vulnerability.

Vulnerability Details

CVEID: CVE-2021-38958
DESCRIPTION: IBM MQ Appliance is affected by a denial of service attack caused
by a concurrency issue.
CVSS Base score: 5.1
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
212043 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

+--------------------+----------+
|Affected Product(s) |Version(s)|
+--------------------+----------+
|IBM MQ Appliance    |9.2 CD    |
+--------------------+----------+
|IBM MQ Appliance    |9.2 LTS   |
+--------------------+----------+

Remediation/Fixes

This vulnerability is addressed under APAR IT38349.
IBM MQ Appliance version 9.2 LTS
Apply fixpack 9.2.0.4 , or later firmware.
IBM MQ Appliance version 9.2 CD
Upgrade to 9.2.4 CD , or later firmware.

Workarounds and Mitigations

None

Change History

23 Nov 2021: Initial Publication

- -------------------------------------------------------------------------------------------------------

IBM MQ Appliance is affected by a sensitive information disclosure
vulnerability (CVE-2021-38999)

Document Information

Document number    : 6519418
Modified date      : 29 November 2021
Product            : IBM MQ Appliance
Software version   : 9.2.0.0;9.2.0.1;9.2.0.2;9.2.0.3;9.2.1;9.2.2;9.2.3
Operating system(s): Appliance

Summary

IBM MQ Appliance has resolved a sensitive information disclosure vulnerability.

Vulnerability Details

CVEID: CVE-2021-38999
DESCRIPTION: IBM MQ Appliance could allow a local attacker to obtain sensitive
information by inclusion of sensitive data within trace.
CVSS Base score: 5.1
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
213214 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N)

Affected Products and Versions

+--------------------+----------+
|Affected Product(s) |Version(s)|
+--------------------+----------+
|IBM MQ Appliance    |9.2 CD    |
+--------------------+----------+
|IBM MQ Appliance    |9.2 LTS   |
+--------------------+----------+

Remediation/Fixes

This vulnerability is addressed under APAR IT38978.
IBM MQ Appliance version 9.2 LTS
Apply fixpack 9.2.0.4 , or later firmware.
IBM MQ Appliance version 9.2 CD
Upgrade to 9.2.4 CD , or later firmware.

Workarounds and Mitigations

None

Change History

23 Nov 2021: Initial Publication

- -----------------------------------------------------------------------------------------------------

IBM MQ Appliance is affected by a disclosure of sensitive information
vulnerability (CVE-2021-39000)

Document Information

Document number    : 6519422
Modified date      : 29 November 2021
Product            : IBM MQ Appliance
Software version   : 9.2.0.0;9.2.0.1;9.2.0.2;9.2.0.3;9.2.1;9.2.2;9.2.3
Operating system(s): Appliance

Summary

IBM MQ Appliance has resolved a disclosure of sensitive information
vulnerability.

Vulnerability Details

CVEID: CVE-2021-39000
DESCRIPTION: IBM MQ could allow a local attacker to obtain sensitive
information by inclusion of sensitive data within diagnostics.
CVSS Base score: 5.9
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
213215 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N)

Affected Products and Versions

+--------------------+----------+
|Affected Product(s) |Version(s)|
+--------------------+----------+
|IBM MQ Appliance    |9.2 CD    |
+--------------------+----------+
|IBM MQ Appliance    |9.2 LTS   |
+--------------------+----------+

Remediation/Fixes

This vulnerability is addressed under APAR IT38979.
IBM MQ Appliance version 9.2 LTS
Apply fixpack 9.2.0.4 , or later firmware.
IBM MQ Appliance version 9.2 CD
Upgrade to 9.2.4 CD , or later firmware.

Workarounds and Mitigations

None

Change History

23 Nov 2021: Initial Publication

- --------------------------------------------------------------------------------------------------------

IBM MQ Appliance is affected by a code injection vulnerability (CVE-2021-38967)

Document Information

Document number    : 6512826
Modified date      : 29 November 2021
Product            : IBM MQ Appliance
Software version   : 9.2.0.0;9.2.0.1;9.2.0.2;9.2.0.3;9.2.1;9.2.2;9.2.3
Operating system(s): Appliance

Summary

IBM MQ Appliance has resolved a code injection vulnerability.

Vulnerability Details

CVEID: CVE-2021-38967
DESCRIPTION: IBM MQ Appliance could allow a local privileged user to inject and
execute malicious code.
CVSS Base score: 8.2
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
212441 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H)

Affected Products and Versions

+--------------------+----------+
|Affected Product(s) |Version(s)|
+--------------------+----------+
|IBM MQ Appliance    |9.2 CD    |
+--------------------+----------+
|IBM MQ Appliance    |9.2 LTS   |
+--------------------+----------+

Remediation/Fixes

This vulnerability is addressed by APAR IT38788.

IBM MQ Appliance version 9.2 LTS
Apply fixpack 9.2.0.4 , or later firmware.
IBM MQ Appliance version 9.2 CD
Upgrade to 9.2.4 CD , or later firmware.

Workarounds and Mitigations

None

Change History

02 Nov 2021: Initial Publication

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=SvpA
-----END PGP SIGNATURE-----