Lucene search

K
ibmIBMD74FB72E6D6BC4E58F1214511638A08F9D619EFA0F3DE6104B4B67113D600B02
HistoryDec 14, 2023 - 7:03 p.m.

Security Bulletin: IBM MQ Appliance is affected by multiple Java vulnerabilitites (CVE-2023-22081 and CVE-2023-5676)

2023-12-1419:03:11
www.ibm.com
16
ibm mq appliance
java vulnerabilities
cve-2023-22081
cve-2023-5676
apar it44961
9.3 lts
9.3.0.15 fix pack
9.3 cd
9.3.4.1 cumulative security update

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

6 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

28.8%

Summary

IBM MQ Appliance has resolved multiple Java vulnerabilities.

Vulnerability Details

CVEID:CVE-2023-22081
**DESCRIPTION:**An unspecified vulnerability in Java SE related to the JSSE component could allow a remote attacker to cause no confidentiality impact, no integrity impact, and low availability impact.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/268929 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID:CVE-2023-5676
**DESCRIPTION:**Eclipse OpenJ9 is vulnerable to a denial of service, caused by a flaw when a shutdown signal (SIGTERM, SIGINT or SIGHUP) is received before the JVM has finished initializing. By sending a specially crafted request, a local authenticated attacker could exploit this vulnerability to cause an infinite busy hang on a spinlock or a segmentation fault.
CVSS Base score: 4.1
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/271615 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
IBM MQ Appliance 9.3 LTS
IBM MQ Appliance 9.3 CD

Remediation/Fixes

This vulnerability is addressed under APAR IT44961

IBM strongly recommends addressing the vulnerability now.

IBM MQ Appliance version 9.3 LTS

Apply IBM MQ Appliance 9.3.0.15 fix pack, or later firmware.

IBM MQ Appliance version 9.3 CD

Apply IBM MQ Appliance 9.3.4.1 cumulative security update, or later firmware.

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmmq_applianceMatch9.3.0.0
OR
ibmmq_applianceMatch9.3.0.1
OR
ibmmq_applianceMatch9.3.0.2
OR
ibmmq_applianceMatch9.3.0.3
OR
ibmmq_applianceMatch9.3.0.4
OR
ibmmq_applianceMatch9.3.0.5
OR
ibmmq_applianceMatch9.3.0.6
OR
ibmmq_applianceMatch9.3.0.10
OR
ibmmq_applianceMatch9.3.0.11
OR
ibmmq_applianceMatch9.3.1.0
OR
ibmmq_applianceMatch9.3.1.1
OR
ibmmq_applianceMatch9.3.2
OR
ibmmq_applianceMatch0
OR
ibmmq_applianceMatch9.3.2.1
OR
ibmmq_applianceMatch9.3.3.0
OR
ibmmq_applianceMatch9.3.3.1
OR
ibmmq_applianceMatch9.3.4.0

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

6 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

28.8%