Lucene search

K
ibmIBM1E4F013A71BF4E1B6043C5F85126A1F9A095A929DBE63D8DF96453441A395758
HistoryAug 20, 2022 - 1:29 a.m.

Security Bulletin: IBM WebSphere MQ Clients connecting to a Queue Manager could cause a SIGSEGV in the Channel process amqrmppa. (CVE-2018-1374)

2022-08-2001:29:42
www.ibm.com
9

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:N/I:N/A:P

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

0.001 Low

EPSS

Percentile

34.2%

Summary

A client connecting to a IBM MQ or IBM WebSphere MQ Queue Manager could cause a SIGSEGV in the channel process amqrmppa.

Vulnerability Details

CVEID: CVE-2018-1374
DESCRIPTION: A IBM WebSphere MQ Client connecting to a Queue Manager could cause a SIGSEGV in the Channel process amqrmppa.
CVSS Base Score: 5.3
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/137775&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

IBM WebSphere MQ V7.1

  • Maintenance levels 7.1.0.0 - 7.1.0.9

IBM WebSphere MQ V7.5

  • Maintenance levels 7.5.0.0 - 7.5.0.8

IBM MQ V8.0

  • Maintenance levels 8.0.0.0 - 8.0.0.8

IBM MQ V9 LTS

  • Maintenance levels 9.0.0.0 - 9.0.0.2

IBM MQ V9 CD

  • Maintenance levels 9.0.0 - 9.0.4

Remediation/Fixes

IBM WebSphere MQ V7.1

  • Contact IBM WebSphere MQ Support requesting an iFix for APAR IT23325

IBM WebSphere MQ V7.5

  • Contact IBM WebSphere MQ Support requesting an iFix for APAR IT23325

IBM MQ V8.0

IBM MQ V9 LTS

IBM MQ V9 CD

Affected configurations

Vulners
Node
ibmmqMatch9.0.4
OR
ibmmqMatch9.0.3
OR
ibmmqMatch9.0.2
OR
ibmmqMatch9.0.1
OR
ibmmqMatch9.0.0.2
OR
ibmmqMatch9.0.0.1
OR
ibmmqMatch9.0
OR
ibmmqMatch8.0.0.8
OR
ibmmqMatch8.0.0.7
OR
ibmmqMatch8.0.0.6
OR
ibmmqMatch8.0.0.5
OR
ibmmqMatch8.0.0.4
OR
ibmmqMatch8.0.0.3
OR
ibmmqMatch8.0.0.2
OR
ibmmqMatch8.0.0.1
OR
ibmmqMatch8.0
OR
ibmmqMatch7.5.0.8
OR
ibmmqMatch7.5.0.7
OR
ibmmqMatch7.5.0.6
OR
ibmmqMatch7.5.0.5
OR
ibmmqMatch7.5.0.4
OR
ibmmqMatch7.5.0.3
OR
ibmmqMatch7.5.0.2
OR
ibmmqMatch7.5.0.1
OR
ibmmqMatch7.5
OR
ibmmqMatch7.1.0.7
OR
ibmmqMatch7.1.0.6
OR
ibmmqMatch7.1.0.5
OR
ibmmqMatch7.1.0.4
OR
ibmmqMatch7.1.0.3
OR
ibmmqMatch7.1.0.2
OR
ibmmqMatch7.1.0.1
OR
ibmmqMatch7.1
OR
ibmwebsphere_mqMatchany
OR
ibmmqMatchany
OR
ibmaccess_support_activex_controlMatchany

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:N/I:N/A:P

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

0.001 Low

EPSS

Percentile

34.2%

Related for 1E4F013A71BF4E1B6043C5F85126A1F9A095A929DBE63D8DF96453441A395758