Lucene search

K
ibmIBM58942187750FE51475FC153C3365F0A232A58011A0B3369E6D2C7B24AEC2CB46
HistoryNov 04, 2022 - 12:48 p.m.

Security Bulletin: IBM MQ is affected by a vulnerability in libcurl (CVE-2022-32206)

2022-11-0412:48:07
www.ibm.com
51

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

0.002 Low

EPSS

Percentile

58.6%

Summary

An issue was identified in libcurl that affects IBM MQ. IBM MQ uses libcurl to provide HTTPURL functionality which is only used to download remote CCDT files and is not used to send or receive messages.

Vulnerability Details

CVEID:CVE-2022-32206
**DESCRIPTION:**cURL libcurl is vulnerable to a denial of service, caused by a flaw in the number of acceptable โ€œlinksโ€ in the โ€œchainedโ€ HTTP compression algorithms. By persuading a victim to connect a specially-crafted server, a remote attacker could exploit this vulnerability to insert a virtually unlimited number of compression steps, and results in a denial of service condition.
CVSS Base score: 4.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/229740 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L)

Affected Products and Versions

Affected Product(s) Version(s)
IBM MQ 9.0 LTS
IBM MQ 9.1 LTS
IBM MQ 9.2 LTS
IBM MQ 9.3 LTS
IBM MQ 9.1 CD
IBM MQ 9.2 CD
IBM MQ 9.3 CD

Remediation/Fixes

This issue was resolved under APAR IT41495.

IBM MQ Version 9.0 LTS
Apply interim fix for APAR IT41495

IBM MQ Version 9.1 LTS
Apply fix pack 9.1.0.12

IBM MQ Version 9.2 LTS
Apply interim fix for APAR IT41495

IBM MQ Version 9.3 LTS
Apply fix pack 9.3.0.1

IBM MQ Version 9.1, 9.2 & 9.3 CD
Upgrade to IBM MQ 9.3.0 and apply fix pack 9.3.0.1

Workarounds and Mitigations

None

CPENameOperatorVersion
ibm mqeq9.0.0
ibm mqeq9.1.0
ibm mqeq9.2.0
ibm mqeq9.3.0

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

0.002 Low

EPSS

Percentile

58.6%