Lucene search

K
ibmIBM3BC013258BE0EB23CA81174D1EADFA3384D1DEB691381A21F66C19C06A47F04C
HistoryJan 25, 2023 - 3:18 p.m.

Security Bulletin: IBM MQ could allow an authenticated and authorized user to cause a denial of service to the MQTT channels. (CVE-2022-31772)

2023-01-2515:18:56
www.ibm.com
73

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:N/I:N/A:P

0.001 Low

EPSS

Percentile

28.9%

Summary

IBM MQ could allow an authenticated and authorized user to cause a denial of service to the MQTT channels.

Vulnerability Details

CVEID:CVE-2022-31772
**DESCRIPTION:**IBM MQ could allow an authenticated and authorized user to cause a denial of service to the MQTT channels.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/228335 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
IBM MQ 9.1 LTS
IBM MQ 9.0 LTS
IBM MQ 8.0
IBM MQ 9.2 CD
IBM MQ 9.1 CD
IBM MQ 9.2 LTS

The following installable MQ components are affected by the vulnerability:

β€’Telemetry Service

If you are running any of these listed components, please apply the remediation/fixes as described below. For more information on the definitions of components used in this list see <https://www.ibm.com/support/pages/installable-component-names-used-ibm-mq-security-bulletins&gt;

Remediation/Fixes

This issue was resolved under APAR IT33206.

IBM MQ Version 8.0

Apply iFix for APAR IT33206

IBM MQ Version 9.0 LTS

Apply iFix for APAR IT33206

IBM MQ Version 9.1 LTS

Apply FixPack 9.1.0.12

IBM MQ Version 9.2 LTS

Apply Fixpack 9.2.0.6

**IBM MQ Version 9.3 LTS **

Apply Fixpack 9.3.0.1

IBM MQ Version 9.1, 9.2 & 9.3 CD

Upgrade to IBM MQ 9.3.0 and apply FixPack 9.3.0.1

Workarounds and Mitigations

None

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:N/I:N/A:P

0.001 Low

EPSS

Percentile

28.9%

Related for 3BC013258BE0EB23CA81174D1EADFA3384D1DEB691381A21F66C19C06A47F04C