Lucene search

K
ibmIBM66085D7F9CED2307611DE0A2C699D11FC2C6F022E835E9DA63DBB97E0B78CA23
HistoryJan 04, 2019 - 11:40 a.m.

Security Bulletin: IBM MQ Appliance is affected by a denial of service vulnerability (CVE-2018-0732)

2019-01-0411:40:02
www.ibm.com
5

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

Summary

IBM MQ Appliance has addressed the following denial of service vulnerability.

Vulnerability Details

CVEID: CVE-2018-0732
**DESCRIPTION:*OpenSSL is vulnerable to a denial of service, caused by the sending of a very large prime value to the client by a malicious server during key agreement in a TLS handshake. By spending an unreasonably long period of time generating a key for this prime, a remote attacker could exploit this vulnerability to cause the client to hang.
CVSS Base Score: 3.7
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/144658&gt; for the current score
CVSS Environmental Score
: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L)

Affected Products and Versions

IBM MQ Appliance 8.0
Maintenance levels between 8.0.0.0 and 8.0.0.10

IBM MQ Appliance 9.0.x Continuous Delivery (CD) Release
Continuous delivery updates 9.0.1 and 9.0.5

IBM MQ Appliance 9.1 Long Term Support (LTS) Release
Maintenance level 9.1.0.0

Remediation/Fixes

IBM MQ Appliance 8.0
Apply fixpack 8.0.0.11 or later.

IBM MQ Appliance 9.0.x Continuous Delivery (CD) Release
Apply 9.1.0.1 Long Term Support (LTS) Release , or 9.1.1 Continuous Delivery Release or later.

IBM MQ Appliance 9.1 Long Term Support (LTS) Release
Apply fixpack 9.1.0.1 or later.

Workarounds and Mitigations

None

CPENameOperatorVersion
ibm mq applianceeqany

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P