Lucene search

K
ibmIBMDF74DFEB3317557D8696F450C232C2F44F1C141BC11D7892983F41AD6DF72EB6
HistoryJun 15, 2018 - 7:06 a.m.

Security Bulletin: libgcrypt vulnerability affects IBM MQ Appliance (CVE-2016-6313)

2018-06-1507:06:53
www.ibm.com
7

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

Summary

A vulnerability discovered in the libgcrypt PRNG (Pseudo-Random Number Generator) affects IBM MQ Appliance.

Vulnerability Details

CVEID: CVE-2016-6313**
DESCRIPTION:** GnuPG could provide weaker than expected security, caused by an error in the mixing functions when obtaining 4640 bits from the random number generator. A local attacker could exploit this vulnerability to predict the next 160 bits of output.
CVSS Base Score: 4
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/116169&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

The following versions are affected:

  • IBM MQ Appliance 8.0
    • Maintenance levels between 8.0.0.0 and 8.0.0.5
  • IBM MQ Appliance 9.0.x Continuous Delivery Release (CDR)
    • Continuous delivery update 9.0.1 only

Remediation/Fixes

IBM MQ Appliance 8.0

Apply fixpack 8.0.0.6 or later maintenance.

IBM MQ Appliance 9.0.x Continuous Delivery Release (CDR)

Apply continuous delivery update 9.0.2 or later.

Workarounds and Mitigations

None

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N