Lucene search

K
ibmIBM564CC0DCDFD0F20762F5D9A1BE5D3078F66501682BE42FCDBD185CB95431526E
HistoryApr 26, 2024 - 7:47 p.m.

Security Bulletin: IBM MQ Appliance is affected by multiple vulnerabilities in the IBM Runtime Environment, Java Technology Edition (CVE-2024-20952 and CVE-2023-33850)

2024-04-2619:47:57
www.ibm.com
17
ibm mq appliance
java technology edition
cve-2024-20952
cve-2023-33850
vulnerability
security update
ibm strongly recommends

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

6.6 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

43.0%

Summary

Multiple issues were identified with IBM Runtime Environment, Java Technology Edition, Version 8 which is shipped in IBM MQ Appliance.

Vulnerability Details

CVEID:CVE-2024-20952
**DESCRIPTION:**An unspecified vulnerability in Java SE related to the Security component could allow a remote attacker to cause high confidentiality impact and high integrity impact.
CVSS Base score: 7.4
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/279685 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N)

CVEID:CVE-2023-33850
**DESCRIPTION:**IBM GSKit-Crypto could allow a remote attacker to obtain sensitive information, caused by a timing-based side channel in the RSA Decryption implementation. By sending an overly large number of trial messages for decryption, an attacker could exploit this vulnerability to obtain sensitive information. IBM X-Force ID: 257132.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/257132 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM MQ Appliance 9.3 LTS
IBM MQ Appliance 9.3 CD

Remediation/Fixes

This vulnerability is addressed under APAR IT45762

IBM strongly recommends addressing the vulnerability now.

IBM MQ Appliance version 9.3 LTS

Apply IBM MQ Appliance 9.3.0.17 cumulative security update, or later firmware.

IBM MQ Appliance version 9.3 CD

Apply IBM MQ Appliance 9.3.5.1 cumulative security update, or later firmware.

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmmq_applianceMatch9.3.0.0
OR
ibmmq_applianceMatch9.3.0.1
OR
ibmmq_applianceMatch9.3.0.2
OR
ibmmq_applianceMatch9.3.0.3
OR
ibmmq_applianceMatch9.3.0.4
OR
ibmmq_applianceMatch9.3.0.5
OR
ibmmq_applianceMatch9.3.0.6
OR
ibmmq_applianceMatch9.3.0.10
OR
ibmmq_applianceMatch9.3.0.11
OR
ibmmq_applianceMatch9.3.0.15
OR
ibmmq_applianceMatch9.3.0.16
OR
ibmmq_applianceMatch9.3.1.0
OR
ibmmq_applianceMatch9.3.1.1
OR
ibmmq_applianceMatch9.3.2.0
OR
ibmmq_applianceMatch9.3.2.1
OR
ibmmq_applianceMatch9.3.3.0
OR
ibmmq_applianceMatch9.3.3.1
OR
ibmmq_applianceMatch9.3.4.0
OR
ibmmq_applianceMatch9.3.4.1
OR
ibmmq_applianceMatch9.3.5.0

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

6.6 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

43.0%