Lucene search

K
ibmIBM2A0F2522BB1475F0420C249D0B2F3BAA7A1AB3D493460F90FE5AC0E6FC6313B5
HistoryDec 20, 2019 - 8:47 a.m.

Security Bulletin: IBM MQ Appliance is affected by a libcgroup vulnerability (CVE-2018-14348)

2019-12-2008:47:33
www.ibm.com
8

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N

5.5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:P/A:N

Summary

IBM MQ Appliance has addressed the following libcgroup vulnerability.

Vulnerability Details

CVEID:CVE-2018-14348
**DESCRIPTION:**libcgroup up to and including 0.41 creates /var/log/cgred with mode 0666 regardless of the configured umask, leading to disclosure of information.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/148451 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM MQ Appliance 9.1 CD
IBM MQ Appliance 9.1 LTS

Remediation/Fixes

IBM MQ Appliance version 9.1 LTS

Apply fix pack 9.1.0.4, or later.

IBM MQ Appliance version 9.1 CD

Apply continuous delivery release 9.1.4, or later.

Workarounds and Mitigations

None

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N

5.5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:P/A:N