Lucene search

K
ibmIBM832EF4F045006307817133B5ABBFAF2A77A5060623FCA033FD84B444A3521617
HistoryMay 20, 2021 - 6:03 p.m.

Security Bulletin: IBM MQ is vulnerable to an issue in IBM® Runtime Environment Java™ Technology Edition. (CVE-2020-14779)

2021-05-2018:03:12
www.ibm.com
30

3.7 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

0.002 Low

EPSS

Percentile

51.3%

Summary

An issue was identified within IBM® Runtime Environment Java™ Technology Edition that is shipped with and used by IBM MQ.

Vulnerability Details

CVEID:CVE-2020-14779
**DESCRIPTION:**An unspecified vulnerability in Java SE related to the Serialization component could allow an unauthenticated attacker to cause a denial of service resulting in a low availability impact using unknown attack vectors.
CVSS Base score: 3.7
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/190097 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L)

Affected Products and Versions

Affected Product(s) Version(s)
IBM MQ 9.2 LTS
IBM MQ 9.1 LTS
IBM MQ 9.0 LTS
IBM MQ 9.2 CD
IBM MQ 9.1 CD
IBM MQ 8.0

Remediation/Fixes

This issue has been addressed under APAR IT35901.

IBM MQ 8.0

Apply Fix Pack 8.0.0.16

IBM MQ 9.0

Apply Fix Pack 9.0.0.11

IBM MQ 9.1

Apply Fix Pack 9.1.0.7

IBM MQ 9.2 LTS

Apply Fix Pack 9.2.0.2

IBM MQ 9.1 CD and 9.2 CD

Upgrade to IBM MQ 9.2.2

Workarounds and Mitigations

None

CPENameOperatorVersion
ibm mqeq8.0.0
ibm mqeq9.0.0
ibm mqeq9.1.0
ibm mqeq9.2.0

3.7 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

0.002 Low

EPSS

Percentile

51.3%