Lucene search

K
ibmIBMA391B5F2D7EB48C0AE8F95CD0139775F3D818222ADF64CF26A92DBB2B9CA36DC
HistoryApr 26, 2024 - 7:49 p.m.

Security Bulletin: IBM MQ Appliance is affected by a denial of service vulnerability (CVE-2024-0727)

2024-04-2619:49:52
www.ibm.com
9
ibm mq appliance
openssl
denial of service vulnerability
cve-2024-0727
security updates

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

7.2 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

61.2%

Summary

IBM MQ Appliance has addressed an OpenSSL denial of service vulnerability.

Vulnerability Details

CVEID:CVE-2024-0727
**DESCRIPTION:**OpenSSL is vulnerable to a denial of service, caused by improper input validation. By persuading a victim to open a specially crafted PKCS12 file, a remote attacker could exploit this vulnerability to cause the application to crash.
CVSS Base score: 3.1
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/280532 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L)

Affected Products and Versions

Affected Product(s) Version(s)
IBM MQ Appliance 9.3 LTS
IBM MQ Appliance 9.3 CD

Remediation/Fixes

This vulnerability is addressed under APAR IT45643

IBM strongly recommends addressing the vulnerability now.

IBM MQ Appliance version 9.3 LTS

Apply IBM MQ Appliance 9.3.0.17 cumulative security update, or later firmware.

IBM MQ Appliance version 9.3 CD

Apply IBM MQ Appliance 9.3.5.1 cumulative security update, or later firmware.

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmmq_applianceMatch9.3.0.0
OR
ibmmq_applianceMatch9.3.0.1
OR
ibmmq_applianceMatch9.3.0.2
OR
ibmmq_applianceMatch9.3.0.3
OR
ibmmq_applianceMatch9.3.0.4
OR
ibmmq_applianceMatch9.3.0.5
OR
ibmmq_applianceMatch9.3.0.6
OR
ibmmq_applianceMatch9.3.0.10
OR
ibmmq_applianceMatch9.3.0.11
OR
ibmmq_applianceMatch9.3.0.15
OR
ibmmq_applianceMatch9.3.0.16
OR
ibmmq_applianceMatch9.3.1.0
OR
ibmmq_applianceMatch9.3.1.1
OR
ibmmq_applianceMatch9.3.2.0
OR
ibmmq_applianceMatch9.3.2.1
OR
ibmmq_applianceMatch9.3.3.0
OR
ibmmq_applianceMatch9.3.3.1
OR
ibmmq_applianceMatch9.3.4.0
OR
ibmmq_applianceMatch9.3.4.1
OR
ibmmq_applianceMatch9.3.5.0

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

7.2 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

61.2%