Lucene search

K
ibmIBMBDA1FEB928FD97925389C0FEA25449D97B8CDA5FCBA7D104AC84AA1F890A9E36
HistoryDec 19, 2019 - 3:33 p.m.

Security Bulletin: IBM MQ Certified Container is vulnerable to multiple vulnerabilities in Golang (CVE-2019-9512, CVE-2019-9514)

2019-12-1915:33:23
www.ibm.com
11

0.821 High

EPSS

Percentile

98.4%

Summary

Multiple vulnerabilities were found in the Golang package that is used by IBM MQ Certified Container.

Vulnerability Details

CVEID:CVE-2019-9512
**DESCRIPTION:**Some HTTP/2 implementations are vulnerable to ping floods, potentially leading to a denial of service. The attacker sends continual pings to an HTTP/2 peer, causing the peer to build an internal queue of responses. Depending on how efficiently this data is queued, this can consume excess CPU, memory, or both.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/164903 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID:CVE-2019-9514
**DESCRIPTION:**Some HTTP/2 implementations are vulnerable to a reset flood, potentially leading to a denial of service. The attacker opens a number of streams and sends an invalid request over each stream that should solicit a stream of RST_STREAM frames from the peer. Depending on how the peer queues the RST_STREAM frames, this can consume excess memory, CPU, or both.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/164640 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
IBM MQ Certified Container 4.x.x CD

Remediation/Fixes

IBM MQ Certified Container

Upgrade to version 4.1.2

Workarounds and Mitigations

None