Lucene search

K
ibmIBM29DE375AE1BBACD32839B598C36BF61422BD120A061988F33FB4A8A3A6A7E152
HistoryJun 17, 2018 - 3:12 p.m.

Security Bulletin: Multiple vulnerabilities in IBM MessageSight (CVE-2014-0921, CVE-2014-0922, CVE-2014-0923, CVE-2014-0924)

2018-06-1715:12:13
www.ibm.com
7

0.972 High

EPSS

Percentile

99.8%

Summary

3 security vulnerabilities have been identified in IBM MessageSight V1.0 and V1.1 allowing a remote attacker to perform a denial of service attack.

A security vulnerability has been identified in IBM MessageSight V1.0 and V1.1 allowing an attacker to log in to the server over SSH using only the first 8 characters of the password.

Vulnerability Details

DESCRIPTION:
When malformed headers are received as part of a WebSockets connection upgrade, there is a chance that the MessageSight server process will crash and then restart, resulting in the loss of all non-persistent messages. See APAR IC98583.

CVSS:
CVSS Base Score: 4.3
CVSS Temporal Score: See _<https://exchange.xforce.ibmcloud.com/vulnerabilities/92074&gt;_ for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:N/I:N/A:P)

DESCRIPTION:
Vulnerability in the code responsible for handling MQTT over WebSockets might allow a remote attacker to consume system resources on the MessageSight server until it is restarted. See APAR IC98692.

CVSS:
CVSS Base Score: 4.3
CVSS Temporal Score: See _<https://exchange.xforce.ibmcloud.com/vulnerabilities/92075&gt;_ for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:N/I:N/A:P)

DESCRIPTION:
Vulnerability in the code responsible for handling MQTT authentication can cause the MessageSight server to be restarted. See APAR IT00582.

CVSS:
CVSS Base Score: 4.3
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/92076&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:N/I:N/A:P)

DESCRIPTION:
IBM MessageSight contains a vulnerability that would allow a remote attacker to bypass security. The server only checks the first 8 characters of a password, thus ignoring any subsequent characters and giving an attacker control over the appliance. See APAR IT00583.

CVSS:
CVSS Base Score: 4.6
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/92077&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:H/Au:S/C:P/I:P/A:P)

Affected Products and Versions

IBM MessageSight 1.0
IBM MessageSight 1.1

Remediation/Fixes

The recommended solution is to apply the fix to all affected versions as soon as practical.

An updated firmware image containing the fix is available from Fix Central: 1.1.0.0-IBM-IMA-IT01015.

This fix also addresses CVE-2014-0160 as described in this technote.

Workarounds and Mitigations

None

CPENameOperatorVersion
ibm messagesighteq1.0
ibm messagesighteq1.1