Lucene search

K
ibmIBM3CBB5BB93D767D27ACC627761E5F8B4371CEC60989A40BEFA15966D7D198BB77
HistoryMar 27, 2023 - 3:33 p.m.

Security Bulletin: IBM MQ Appliance is vulnerable to an unspecified Java SE vulnerability (CVE-2022-21626)

2023-03-2715:33:12
www.ibm.com
2

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.002 Low

EPSS

Percentile

52.2%

Summary

IBM MQ Appliance has resolved a Java SE vulnerability.

Vulnerability Details

CVEID:CVE-2022-21626
**DESCRIPTION:**An unspecified vulnerability in Java SE related to the Security component could allow an unauthenticated attacker to cause a denial of service resulting in a low availability impact using unknown attack vectors.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/238689 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

Affected Products and Versions

Affected Product(s) Version(s)
IBM MQ Appliance 9.2 LTS
IBM MQ Appliance 9.2 CD
IBM MQ Appliance 9.3 LTS
IBM MQ Appliance 9.3 CD

Remediation/Fixes

This vulnerability is addressed under IT42457

IBM strongly recommends addressing the vulnerability now.

IBM MQ Appliance version 9.2 LTS

Apply IBM MQ Appliance 9.2.0.7 fixpack, or later firmware.

IBM MQ Appliance version 9.2 CD

Apply IBM MQ Appliance 9.2.5 CSU04, or later firmware.

IBM MQ Appliance version 9.3 LTS

Apply IBM MQ Appliance 9.3.0.2 fixpack, or later firmware.

IBM MQ Appliance version 9.3 CD

Apply IBM MQ Appliance 9.3.1.1 cumulative security update, or later firmware.

Workarounds and Mitigations

None

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.002 Low

EPSS

Percentile

52.2%