IBM Support

Security Bulletin: IBM MQ Operator and Queue manager container images are vulnerable to multiple vulnerabilities from krb5 and e2fsprogs

Security Bulletin


Summary

Multiple issues were identified in Red Hat UBI (ubi8/ubi-minimal) v8.6-x packages krb5 and e2fsprogs that were shipped with IBM MQ Operator and IBM supplied MQ Advanced container images. These vulnerabilities have been addressed and now shipped with Red Hat UBI (ubi8/ubi-minimal) v8.7-x

Vulnerability Details

CVEID:   CVE-2022-42898
DESCRIPTION:   MIT krb5 is vulnerable to a denial of service, caused by an integer overflow in PAC parsing in the krb5_parse_pac() function. By sending a specially-crafted request, a remote authenticated attacker could exploit this vulnerability to cause a KDC or kadmind process to crash.
CVSS Base score: 6.4
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/240238 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:H/A:L)

CVEID:   CVE-2022-1304
DESCRIPTION:   e2fsprogs could allow a remote attacker to execute arbitrary code on the system, caused by an out-of-bounds read/write vulnerability. By sending a specially-crafted request, an attacker could exploit this vulnerability to execute arbitrary code on the system or cause a segmentation fault.
CVSS Base score: 7
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/224602 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H)

Affected Products and Versions

Affected Product(s)Version(s)
IBM MQ OperatorCD: 2.2.0 and prior releases
LTS:  2.0.5 and prior releases
IBM supplied MQ Advanced container images9.3.0.1-r3 , 9.3.1.0-r2  and prior releases.

 

 


Remediation/Fixes

Issues listed by this security bulletin are addressed in IBM MQ Operator 2.2.1 CD release that included IBM supplied MQ Advanced 9.3.1.0-r3 container images and IBM MQ Operator 2.0.6 LTS release that included IBM supplied MQ Advanced 9.3.0.1-r4 container images. 

IBM MQ Operator 2.2.1 CD release details:

ImageFix VersionRegistryImage Location
ibm-mq-operator2.2.1icr.ioicr.io/cpopen/ibm-mq-operator@sha256:db0bd02f14ab6002eec3542978edddb18ae91d7bff36fbfab95fd6b0357ca8ab
ibm-mqadvanced-server9.3.1.0-r3cp.icr.iocp.icr.io/cp/ibm-mqadvanced-server@sha256:cb51bb5233ec211bbe9b428a6e03e8cb08709f6da578f9c6d017736702bab9d2
ibm-mqadvanced-server-integration9.3.1.0-r3cp.icr.iocp.icr.io/cp/ibm-mqadvanced-server-integration@sha256:966d870d250c59aede758f9ec88ff8260642161b342b51c4dd02927919a9eeb0
ibm-mqadvanced-server-dev9.3.1.0-r3icr.ioicr.io/ibm-messaging/mq@sha256:fb4932d61046fc52bd5016e251998c9f2cd522b74b2e144e3aac1556cf50545c

 

IBM MQ Operator 2.0.6 LTS  release details:

ImageFix VersionRegistryImage Location
ibm-mq-operator2.0.6icr.ioicr.io/cpopen/ibm-mq-operator@sha256:5349ef3fabccccb8b18d3a4c7fd179f38781eb7a906498134c8fbb7bdaa46f54
ibm-mqadvanced-server9.3.0.1-r4cp.icr.iocp.icr.io/cp/ibm-mqadvanced-server@sha256:a4030bccc89d18654329a033fe36bfbb52043d6990fff9aabed0c1a4bc2708ce
ibm-mqadvanced-server-integration9.3.0.1-r4cp.icr.iocp.icr.io/cp/ibm-mqadvanced-server-integration@sha256:5f6a9b6c5fe285f32db5ccb39ffa3098b6bd1f8783f537bfae68e68f07ed9a57
ibm-mqadvanced-server-dev9.3.0.1-r4icr.ioicr.io/ibm-messaging/mq@sha256:1823acd88716c23a63c338004fc1ba2f33cd636631850f5efc75a596ceffe5ab

 

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

References

Off

Change History

16 Dec 2022: Initial Publication

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an "industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY. In addition to other efforts to address potential vulnerabilities, IBM periodically updates the record of components contained in our product offerings. As part of that effort, if IBM identifies previously unidentified packages in a product/service inventory, we address relevant vulnerabilities regardless of CVE date. Inclusion of an older CVEID does not demonstrate that the referenced product has been used by IBM since that date, nor that IBM was aware of a vulnerability as of that date. We are making clients aware of relevant vulnerabilities as we become aware of them. "Affected Products and Versions" referenced in IBM Security Bulletins are intended to be only products and versions that are supported by IBM and have not passed their end-of-support or warranty date. Thus, failure to reference unsupported or extended-support products and versions in this Security Bulletin does not constitute a determination by IBM that they are unaffected by the vulnerability. Reference to one or more unsupported versions in this Security Bulletin shall not create an obligation for IBM to provide fixes for any unsupported or extended-support products or versions.

Document Location

Worldwide

[{"Business Unit":{"code":"BU059","label":"IBM Software w\/o TPS"},"Product":{"code":"SSFE2G","label":"IBM MQ certified container software"},"Component":"","Platform":[{"code":"PF040","label":"RedHat OpenShift"}],"Version":"IBM MQ Operator v2.2.1, IBM MQ Operator V2.0.6","Edition":"","Line of Business":{"code":"LOB45","label":"Automation"}}]

Document Information

Modified date:
26 December 2022

UID

ibm16851363