IBM Support

Security Bulletin: IBM MQ and IBM MQ Appliance are vulnerable to a denial of service attack caused by converting an invalid message. (CVE-2019-4614)

Security Bulletin


Summary

An error was found within the IBM MQ data conversion code (used by MQ queue managers, and non-Java applications that perform client-side conversion) that could cause a denial of service attack when parsing a specially crafted message.

Vulnerability Details

CVEID: CVE-2019-4614
DESCRIPTION: IBM MQ client connecting to a Queue Manager could cause a SIGSEGV denial of service caused by converting an invalid message.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/168639 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
IBM MQ 9.0 LTS
IBM MQ and IBM MQ Appliance 9.1 CD
IBM MQ and IBM MQ Appliance 8.0
IBM MQ and IBM MQ Appliance 9.1 LTS
IBM WebSphere MQ 7.1
IBM WebSphere MQ 7.5

Remediation/Fixes

IBM WebSphere MQ V7.1
Customers with extended support entitlement may contact IBM support to obtain an interim fix for APAR IT29798

IBM WepSphere MQ V7.5
Customers with extended support entitlement may contact IBM support to obtain an interim fix for APAR IT29798

IBM MQ and IBM MQ Appliance V8
Apply FixPack 8.0.0.14

IBM MQ V9 LTS
Apply FixPack 9.0.0.8

IBM MQ and IBM MQ Appliance V9.1 LTS
Apply FixPack 9.1.0.4

IBM MQ and IBM MQ Appliance V9.1 CD
Upgrade to IBM MQ 9.1.4

Get Notified about Future Security Bulletins

References

Off

Change History

11 Nov 2019: Initial Publication

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

Document Location

Worldwide

[{"Business Unit":{"code":"BU053","label":"Cloud & Data Platform"},"Product":{"code":"SSYHRD","label":"IBM MQ"},"Component":"Data Conversion","Platform":[{"code":"PF016","label":"Linux"},{"code":"PF027","label":"Solaris"},{"code":"PF033","label":"Windows"}],"Version":"8.0.0.0;8.0.0.1;8.0.0.2;8.0.0.3;8.0.0.4;8.0.0.5;8.0.0.6;8.0.0.7;8.0.0.8;8.0.0.9;8.0.0.10;8.0.0.11;8.0.0.12;8.0.0.13;9.0.0.0;9.0.0.1;9.0.0.2;9.0.0.3;9.0.0.4;9.0.0.5;9.0.0.6;9.0.0.7;9.1.0.0;9.1.0.1;9.1.0.2;9.1.0.3;9.1.1;9.1.2;9.1.3","Edition":"All","Line of Business":{"code":"LOB45","label":"Automation"}},{"Business Unit":{"code":"BU053","label":"Cloud & Data Platform"},"Product":{"code":"SS5K6E","label":"IBM MQ Appliance"},"Component":"","Platform":[{"code":"PF004","label":"Appliance"}],"Version":"8.0.0.0;8.0.0.1;8.0.0.3;8.0.0.4;8.0.0.5;8.0.0.6;8.0.0.7;8.0.0.8;8.0.0.9;8.0.0.10;8.0.0.11;8.0.0.12;8.0.0.13;9.1;9.1.0.1;9.1.0.2;9.1.0.3;9.1.1;9.1.2;9.1.3","Edition":"","Line of Business":{"code":"LOB36","label":"IBM Automation"}}]

Document Information

Modified date:
05 February 2020

UID

ibm11106523