IBM Support

Security Bulletin: IBM MQ and IBM MQ Appliance is vulnerable to a denial of service attack caused by an authenticated user crafting a malicious message (CVE-2019-4656)

Security Bulletin


Summary

IBM MQ and IBM MQ Appliance are vulnerable to a denial of service attack that would allow an authenticated user to craft a malicious message causing a queue manager to incorrectly mark a queue as damaged, requiring a restart to continue processing against the queue.

Vulnerability Details

CVEID:   CVE-2019-4656
DESCRIPTION:   IBM MQ and IBM MQ Appliance are vulnerable to a denial of service attack that would allow an authenticated user to craft a malicious message causing a queue manager to incorrectly mark a queue as damaged, requiring a restart to continue processing against the queue.
CVSS Base score: 6.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/170967 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
IBM WebSphere MQ 7.1
IBM WebSphere MQ 7.5
IBM MQ and IBM MQ Appliance 8.0
IBM MQ 9.0 LTS
IBM MQ and IBM MQ Appliance 9.1 LTS
IBM MQ and IBM MQ Appliance 9.1 CD

Remediation/Fixes

IBM WebSphere MQ V7.1
Contact IBM Support requesting a fix for APAR IT30649
IBM WepSphere MQ V7.5
Contact IBM Support requesting a fix for APAR IT30649

IBM MQ and IBM MQ Appliance V8
Apply FixPack 8.0.0.14

IBM MQ V9 LTS
Apply FixPack 9.0.0.9

IBM MQ V9.1 LTS
Apply FixPack 9.1.0.4

IBM MQ and IBM MQ Appliance V9.1 CD
Upgrade to IBM MQ 9.1.5

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

References

Off

Change History

11 March 2020: Initial Publication
16 March 2020: Corrected fix details for 9.1CD
27 March 2020: Added link for 9.1 CD fixes
30 March 2020: Added link for Appliance 9.1 CD fixes
7 April 2020: Added details for 9.1 CD fixpack
22 April 2020: Correct affected release metadata

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

Document Location

Worldwide

[{"Business Unit":{"code":"BU053","label":"Cloud & Data Platform"},"Product":{"code":"SSYHRD","label":"IBM MQ"},"ARM Category":[{"code":"a8m0z00000008MzAAI","label":"Security"}],"ARM Case Number":"","Platform":[{"code":"PF002","label":"AIX"},{"code":"PF010","label":"HP-UX"},{"code":"PF016","label":"Linux"},{"code":"PF027","label":"Solaris"},{"code":"PF033","label":"Windows"}],"Version":"7.1.0.0;7.1.0.1;7.1.0.2;7.1.0.3;7.1.0.4;7.1.0.5;7.1.0.6;7.1.0.7;7.1.0.8;7.1.0.9;7.5.0.0;7.5.0.1;7.5.0.2;7.5.0.3;7.5.0.4;7.5.0.5;7.5.0.6;7.5.0.7;7.5.0.8;7.5.0.9;8.0.0.0;8.0.0.1;8.0.0.2;8.0.0.3;8.0.0.4;8.0.0.5;8.0.0.6;8.0.0.7;8.0.0.8;8.0.0.9;8.0.0.10;8.0.0.11;8.0.0.12;8.0.0.13;9.0.0.0;9.0.0.1;9.0.0.2;9.0.0.3;9.0.0.4;9.0.0.5;9.0.0.6;9.0.0.7;9.0.0.8;9.1;9.1.0.1;9.1.0.2;9.1.0.3;9.1.1;9.1.2;9.1.3;9.1.4","Edition":"All","Line of Business":{"code":"LOB45","label":"Automation"}},{"Business Unit":{"code":"BU053","label":"Cloud & Data Platform"},"Product":{"code":"SS5K6E","label":"IBM MQ Appliance"},"ARM Category":[{"code":"a8m0z00000008MzAAI","label":"Security"}],"Platform":[{"code":"PF004","label":"Appliance"}],"Version":"8.0.0.0;8.0.0.1;8.0.0.3;8.0.0.4;8.0.0.5;8.0.0.6;8.0.0.7;8.0.0.8;8.0.0.9;8.0.0.10;8.0.0.11;8.0.0.12;8.0.0.13;9.1;9.1.0.1;9.1.0.2;9.1.0.3;9.1.1;9.1.2;9.1.3;9.1.4","Edition":"","Line of Business":{"code":"LOB36","label":"IBM Automation"}}]

Document Information

Modified date:
22 April 2020

UID

ibm11135095