Lucene search

K
ibmIBM1EA624133E58C528924E0A6C2FE51824D105B13A8500852A15C68F473636F333
HistoryMar 03, 2021 - 4:05 p.m.

Security Bulletin: IBM MQ Appliance is affected by libxslt vulnerabilities (CVE-2019-11068, CVE-2019-18197)

2021-03-0316:05:04
www.ibm.com
16

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

Summary

IBM MQ Appliance has resolved libxslt vulnerabilities.

Vulnerability Details

CVEID:CVE-2019-11068
**DESCRIPTION:**libxslt could allow a remote attacker to bypass security restrictions, caused by a flaw in the xsltCheckRead and xsltCheckWrite routines. By sending a specially-crafted request, an attacker could exploit this vulnerability to bypass access restrictions.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/159898 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)

CVEID:CVE-2019-18197
**DESCRIPTION:**libxslt is vulnerable to a denial of service, caused by a use-after-free flaw in the xsltCopyText function function in transform.c. By sending a specially-crafted request, a remote attacker could exploit this vulnerability to cause a denial of service condition or obtain uninitialized data.
CVSS Base score: 6.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/169684 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L)

Affected Products and Versions

Affected Product(s) Version(s)
IBM MQ Appliance 9.1 LTS
IBM MQ Appliance 9.1 CD
IBM MQ Appliance 9.2 LTS
IBM MQ Appliance 9.2 CD

Remediation/Fixes

This vulnerability is addressed by APAR IT35457.

IBM MQ Appliance 9.1 LTS

Apply the interim fix for APAR IT35457, or later maintenance.

IBM MQ Appliance 9.1 CD

Upgrade to IBM MQ CD 9.2.1 by applying the interim fix for APAR IT35457, or later maintenance.

IBM MQ Appliance 9.2 LTS

Apply the interim fix for APAR IT35457, or later maintenance.

IBM MQ Appliance 9.2 CD

Apply the interim fix for APAR IT35457, or later maintenance.

Workarounds and Mitigations

None

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

Related for 1EA624133E58C528924E0A6C2FE51824D105B13A8500852A15C68F473636F333