Lucene search

K
ibmIBM20FC9E418A4D3F4ECD7D4812EE3B833A9DE813D2E7208BEEB089411E7F7FF8B9
HistoryJun 15, 2018 - 7:05 a.m.

Security Bulletin: Vulnerabilities in GSKit affect IBM WebSphere MQ (CVE-2015-7421, CVE-2015-7420)

2018-06-1507:05:41
www.ibm.com
6

3.7 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

Summary

Vulnerabilities were discovered in GSKit. IBM WebSphere MQ uses GSKit and addressed the applicable CVE.

Vulnerability Details

CVEID: CVE-2015-7421 DESCRIPTION: A vulnerability in GSKit could allow a remote attacker to obtain sensitive information. The internal ICC PRNG pool state is duplicated during a fork() system call operation which results in a period of time where child processes may generate identical PRNG output to the parent. This may allow possible attacks related to predicable state which an attacker could exploit.
CVSS Base Score: 3.7
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/107695&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N)

CVEID: CVE-2015-7420 DESCRIPTION: A vulnerability in GSKit could allow a remote attacker to obtain sensitive information. The GSKit PRNG state is duplicated during a fork() system call operation which results in a period of time where child processes may generate identical PRNG output to the parent.
CVSS Base Score: 3.7
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/107694&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

IBM WebSphere MQ 8.0

Fix Pack 8.0.0.4 and previous maintenance levels

IBM WebSphere MQ 7.5

Fix Pack 7.5.0.5 and previous maintenance levels

IBM WebSphere MQ 7.1

Fix Pack 7.1.0.6 and previous maintenance levels

Remediation/Fixes

IBM WebSphere MQ 8.0

Apply fix pack 8.0.0.5

IBM WebSphere MQ 7.5

Apply fix pack 7.5.0.6

IBM WebSphere MQ 7.1

Apply fix pack 7.1.0.7

For unsupported versions of IBM WebSphere MQ, IBM recommends upgrading to a fixed, supported version of the product.

Workarounds and Mitigations

None known

3.7 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

Related for 20FC9E418A4D3F4ECD7D4812EE3B833A9DE813D2E7208BEEB089411E7F7FF8B9