Lucene search

K
ibmIBM66693B23AEF92EC66457A5737C0ACF10DB393A26320B0202871EC9028B92FC1C
HistoryJul 09, 2021 - 3:20 p.m.

Security Bulletin: IBM MQ Appliance is affected by Mozilla Network Security Services (NSS) vulnerability (CVE-2020-25648)

2021-07-0915:20:56
www.ibm.com
14

0.007 Low

EPSS

Percentile

80.5%

Summary

IBM MQ Appliance has resolved a Mozilla Network Security Services (NSS) vulnerability.

Vulnerability Details

CVEID:CVE-2020-25648
**DESCRIPTION:**Mozilla Network Security Services (NSS), as used in Mozilla Firefox is vulnerable to a denial of service, caused by improper handling of CCS (ChangeCipherSpec) messages in TLS. By sending specially-crafted CCS messages, a remote attacker could exploit this vulnerability to cause the system to crash.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/190416 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
IBM MQ Appliance 9.2 LTS
IBM MQ Appliance 9.2 CD
IBM MQ Appliance 9.1 LTS
IBM MQ Appliance 9.1 CD

Remediation/Fixes

This vulnerability is addressed under APAR IT37279.

IBM MQ Appliance version 9.1 LTS

Apply 9.1.0.8 interim fix firmware for IT37279, or later firmware.

IBM MQ Appliance version 9.1 CD

Upgrade to 9.2.2 CD interim fix firmware for IT37279, or later firmware.

IBM MQ Appliance version 9.2 LTS

Apply 9.2.0.2 interim fix firmware for IT37279, or later firmware.

IBM MQ Appliance version 9.2 CD

Apply 9.2.2 CD interim fix firmware for IT37279, or later firmware.

Workarounds and Mitigations

None

CPENameOperatorVersion
ibm mq applianceeqany