Lucene search

K
ibmIBMF33E63704606D757917DE1C2B32F9160258B4A4BF1916A4818099499CF1A7BBC
HistoryAug 08, 2024 - 9:45 a.m.

Security Bulletin: IBM MQ Operator and Queue manager container images are vulnerable to multiple vulnerabilities from Golang Go http2 and nghttp2

2024-08-0809:45:01
www.ibm.com
9
ibm mq
golang go
nghttp2
denial of service
container images
http/2
vulnerabilities

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

7.6

Confidence

High

Summary

IBM MQ Operator and Queue manager container images are vulnerable to Golang Go http2 and nghttp2. This bulletin identifies the steps required to address these vulnerabilities

Vulnerability Details

CVEID:CVE-2023-45288
**DESCRIPTION:**Golang Go is vulnerable to a denial of service, caused by a memory exhaustion flaw due to flood of CONTINUATION frames in the HTTP/2 protocol stack in the net/http and x/net/http2 packages. By sending a specially crafted request, a remote attacker could exploit this vulnerability to cause a denial of service condition.
CVSS Base score: 10
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/286962 for the current score.
CVSS Vector:

CVEID:CVE-2024-28182
**DESCRIPTION:**nghttp2 is vulnerable to a denial of service, caused by a memory exhaustion flaw due to flood of CONTINUATION frames in the HTTP/2 protocol stack. By sending a specially crafted request, a remote attacker could exploit this vulnerability to cause excessive CPU usage, and results in a denial of service condition.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/286963 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

Affected Products and Versions

Affected Product(s) Version(s)
IBM MQ Operator

**SC2 (formerly LTS):v3.2.0, v3.2.1, v3.2.2
CD: **v3.0.0, v3.0.1, v3.1.0 - 3.1.3

LTS: v2.0.0 - 2.0.24

**Other Release:**v2.4.0 - v2.4.8, v2.3.0 - 2.3.3, v2.2.0 - v2.2.2

IBM supplied MQ Advanced container images|

**C****D:**9.4.0.0-r1, 9.4.0.0-r2, 9.3.4.0-r1, 9.3.4.1-r1,9.3.5.0-r1,9.3.5.0-r2,9.3.5.1-r1, 9.3.5.1-r2

**LTS:**9.2.0.1-r1-eus, 9.2.0.2-r1-eus, 9.2.0.2-r2-eus, 9.2.0.4-r1-eus, 9.2.0.5-r1-eus,
9.2.0.5-r2-eus, 9.2.0.5-r3-eus, 9.2.0.6-r1-eus, 9.2.0.6-r2-eus, 9.2.0.6-r3-eus, 9.2.3.0-r1,
9.2.4.0-r1, 9.2.5.0-r1, 9.2.5.0-r2, 9.2.5.0-r3, 9.3.0.0-r1, 9.3.0.0-r2, 9.3.0.0-r3, 9.3.0.1-r1,
9.3.0.1-r2, 9.3.0.1-r3, 9.3.0.1-r4, 9.3.0.3-r1, 9.3.0.4-r1, 9.3.0.4-r2, 9.3.0.5-r1, 9.3.0.5-r2,
9.3.0.5-r3, 9.3.0.6-r1, 9.3.0.10-r1, 9.3.0.10-r2, 9.3.0.11-r1,9.3.0.11-r2, 9.3.0.15-r1, 9.3.0.16-r1, 9.3.0.16-r2, 9.3.0.17-r1, 9.3.0.17-r2, 9.3.0.17-r3, 9.3.0.20-r1

**
Other Release: **9.2.0.1-r1-eus, 9.2.0.2-r1-eus, 9.2.0.2-r2-eus, 9.2.0.4-r1-eus, 9.2.0.5-r1-eus, 9.2.0.5-r2-eus, 9.2.0.5-r3-eus, 9.2.0.6-r1-eus, 9.2.0.6-r2-eus, 9.2.0.6-r3-eus, 9.2.3.0-r1, 9.2.4.0-r1, 9.2.5.0-r1, 9.2.5.0-r2, 9.2.5.0-r3, 9.3.0.0-r1, 9.3.0.0-r2, 9.3.0.0-r3, 9.3.0.1-r1, 9.3.0.1-r2, 9.3.0.1-r3, 9.3.0.1-r4, 9.3.0.3-r1, 9.3.0.4-r1, 9.3.0.4-r2, 9.3.0.5-r1, 9.3.0.5-r2, 9.3.0.5-r3, 9.3.0.6-r1, 9.3.1.0-r1, 9.3.1.0-r2, 9.3.1.0-r3, 9.3.1.1-r1, 9.3.2.0-r1, 9.3.2.0-r2, 9.3.2.1-r1, 9.3.2.1-r2, 9.3.3.0-r1, 9.3.3.0-r2, 9.3.3.1-r1, 9.3.3.1-r2, 9.3.3.2-r1, 9.3.3.2-r2, 9.3.3.2-r3, ,9.3.3.3-r1, 9.3.3.3-r2

Remediation/Fixes

Remediation/Fixes

Issues mentioned by this security bulletin are addressed in -

  • IBM MQ Operator v3.2.3 SC2 (formerly LTS) release that included IBM supplied MQ Advanced 9.4.0.0-r3 container image.
  • IBM MQ Operator v2.0.25 LTS release that included IBM supplied MQ Advanced 9.3.0.20-r2 container image.

IBM strongly recommends applying the latest container images.

Note: The above details about the fix for CVE-2024-26906, CVE-2024-26982, CVE-2024-27059, CVE-2024-27052, CVE-2024-27048, CVE-2024-27014 are applicable only for IBM MQ Operator v2.0.25 LTS release.

IBM MQ Operator v3.2.3 CD and SC2 (formerly LTS) release details:

Image

|

Fix Version

|

Registry

|

Image Location

—|—|—|—

ibm-mq-operator

|

v3.2.3

|

icr.io

|

cp.icr.io/cpopen/ibm-mq-operator@sha256:b12166fb4d120dcf46504034e8385cb8bff8a1f13e65e5d30824a0c77dd6dc4e

ibm-mqadvanced-server

|

9.4.0.0-r3

|

cp.icr.io

|

cp.icr.io/cp/ibm-mqadvanced-server@sha256:d297cba673309ce932d81556475144142c409244a82ae79a6f90ae8174494c84

ibm-mqadvanced-server-integration

|

9.4.0.0-r3

|

cp.icr.io

|

cp.icr.io/cp/ibm-mqadvanced-serv-integration@sha256:e062ca91f01880b693c2b6ad3b6576f1add037718bf353a223f3b36751217867

ibm-mqadvanced-server-dev

|

9.4.0.0-r3

|

icr.io

|

icr.io/ibm-messaging/ibm-mqadvanced-server-dev@sha256:803e77a0bff00272017763dbd5419feab2956b3b5e31d21dccef8934cad2f4cf

IBM MQ Operator V2.0.25 LTS release details:

Image

|

Fix Version

|

Registry

|

Image Location

—|—|—|—

ibm-mq-operator

|

v2.0.25

|

icr.io

|

icr.io/cpopen/ibm-mq-operator@sha256:c13094b89dc3e137e26da1edfb56ac296bb3ed93b6a02aaa1e49ae1795496b4b

ibm-mqadvanced-server

|

9.3.0.20-r2

|

cp.icr.io

|

cp.icr.io/cp/ibm-mqadvanced-server@sha256:786bc384b0bdd8070b91b389f325b6dd77a1873aa301c201d89cef9a55869293

ibm-mqadvanced-server-integration

|

9.3.0.20-r2

|

cp.icr.io

|

cp.icr.io/cp/ibm-mqadvanced-server-integration@sha256:a4dcef2cfbdfad53d2dad0295cb6d5aa81edc1a13ab7bd5416712166f61fbb76

ibm-mqadvanced-server-dev

|

9.3.0.20-r2

|

icr.io

|

icr.io/ibm-messaging/ibm-mqadvanced-server-dev@sha256:2278bc3ba54eb3181afd2c1e5fcb7f5a1a459e42c747b69e99a6454eb96c4f38

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmibm_mq_certified_container_softwareMatch3.2.3
OR
ibmibm_mq_certified_container_softwareMatch2
OR
ibmibm_mq_certified_container_softwareMatch2.0.25
VendorProductVersionCPE
ibmibm_mq_certified_container_software3.2.3cpe:2.3:a:ibm:ibm_mq_certified_container_software:3.2.3:*:*:*:*:*:*:*
ibmibm_mq_certified_container_software2cpe:2.3:a:ibm:ibm_mq_certified_container_software:2:*:*:*:*:*:*:*
ibmibm_mq_certified_container_software2.0.25cpe:2.3:a:ibm:ibm_mq_certified_container_software:2.0.25:*:*:*:*:*:*:*

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

7.6

Confidence

High