Lucene search

K
ibmIBM0461F001E1ED521E0ADBE769652D6B3A1284DC9926D1C6B0377324739D24D5C7
HistoryJul 09, 2021 - 3:21 p.m.

Security Bulletin: IBM MQ Appliance is affected by an OpenLDAP vulnerability (CVE-2020-25692)

2021-07-0915:21:52
www.ibm.com
10

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.001 Low

EPSS

Percentile

36.6%

Summary

IBM MQ Appliance has resolved an OpenLDAP vulnerability.

Vulnerability Details

CVEID:CVE-2020-25692
**DESCRIPTION:**OpenLDAP is vulnerable to a denial of service, caused by a NULL pointer dereference. By sending a specially crafted TCP packet, a remote attacker could exploit this vulnerability to cause slapd to crash.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/191968 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
IBM MQ Appliance 9.2 LTS
IBM MQ Appliance 9.2 CD
IBM MQ Appliance 9.1 LTS
IBM MQ Appliance 9.1 CD

Remediation/Fixes

This vulnerability is addressed under APAR IT37279.

IBM MQ Appliance version 9.1 LTS

Apply 9.1.0.8 interim fix firmware for IT37279, or later firmware.

IBM MQ Appliance version 9.1 CD

Upgrade to 9.2.2 CD interim fix firmware for IT37279, or later firmware.

IBM MQ Appliance version 9.2 LTS

Apply 9.2.0.2 interim fix firmware for IT37279, or later firmware.

IBM MQ Appliance version 9.2 CD

Apply 9.2.2 CD interim fix firmware for IT37279, or later firmware.

Workarounds and Mitigations

None.

CPENameOperatorVersion
ibm mq applianceeqany

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.001 Low

EPSS

Percentile

36.6%