Lucene search

K
nessusThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.WEBSPHERE_MQ_IBM10870484.NASL
HistoryJun 14, 2019 - 12:00 a.m.

IBM MQ 8.0.0.x < 8.0.0.11 / 9.0.0.x < 9.0.0.6 / 9.1.0.x < 9.1.0.2 / 9.1.1 TLS Key Renegotiation DoS

2019-06-1400:00:00
This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
27

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.003

Percentile

68.6%

According to its self-reported version, the IBM MQ server installed on the remote host is 8.0.0.x prior to 8.0.0.11 LTS, 9.0.0.x prior to 9.0.0.6 LTS, 9.1.0.x prior to 9.1.0.2 LTS, or 9.1.1 CD and is therefore affected by a denial-of-service vulnerability in the IBM MQ Queue Manager due to a weakness in the TLS key renegotiation functions. An unauthenticated, remote attacker could exploit this vulnerability to impact the availability of the service.

#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
  script_id(125896);
  script_version("1.4");
  script_set_attribute(attribute:"plugin_modification_date", value:"2020/10/07");

  script_cve_id("CVE-2019-4055");
  script_bugtraq_id(108027);

  script_name(english:"IBM MQ 8.0.0.x < 8.0.0.11 / 9.0.0.x < 9.0.0.6 / 9.1.0.x < 9.1.0.2 / 9.1.1 TLS Key Renegotiation DoS");

  script_set_attribute(attribute:"synopsis", value:
"A message queuing service installed on the remote host is affected
by a denial-of-service vulnerability.");
  script_set_attribute(attribute:"description", value:
"According to its self-reported version, the IBM MQ server installed
on the remote host is 8.0.0.x prior to 8.0.0.11 LTS, 9.0.0.x prior to
9.0.0.6 LTS, 9.1.0.x prior to 9.1.0.2 LTS, or 9.1.1 CD and is therefore
affected by a denial-of-service vulnerability in the IBM MQ Queue
Manager due to a weakness in the TLS key renegotiation functions. An
unauthenticated, remote attacker could exploit this vulnerability to
impact the availability of the service.");
  script_set_attribute(attribute:"see_also", value:"https://www-01.ibm.com/support/docview.wss?uid=ibm10870484");
  script_set_attribute(attribute:"solution", value:
"Upgrade to IBM MQ 8.0.0.11, 9.0.0.6, 9.1.0.2, 9.1.2 or later as per
the vendor advisory.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-4055");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");

  script_set_attribute(attribute:"vuln_publication_date", value:"2019/04/16");
  script_set_attribute(attribute:"patch_publication_date", value:"2019/04/16");
  script_set_attribute(attribute:"plugin_publication_date", value:"2019/06/14");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:ibm:websphere_mq");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Windows");

  script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("websphere_mq_installed.nasl");
  script_require_keys("installed_sw/IBM WebSphere MQ");

  exit(0);
}

include('vcf.inc');

app = 'IBM WebSphere MQ';
app_info = vcf::get_app_info(app:app, win_local:TRUE);

if (app_info['Type'] != 'Server') audit(AUDIT_HOST_NOT,'affected');

constraints = [
  { 'min_version' : '8.0.0', 'fixed_version' : '8.0.0.11' },
  { 'min_version' : '9.0.0', 'fixed_version' : '9.0.0.6' },
  { 'min_version' : '9.1.0', 'fixed_version' : '9.1.0.2' },
  { 'min_version' : '9.1.1', 'fixed_version' : '9.1.2.0' }
];

vcf::check_version_and_report(app_info:app_info, constraints:constraints, severity:SECURITY_WARNING);

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.003

Percentile

68.6%

Related for WEBSPHERE_MQ_IBM10870484.NASL