IBM Support

Security Bulletin: IBM MQ Appliance is affected by libxslt vulnerabilities (CVE-2019-11068, CVE-2019-18197)

Security Bulletin


Summary

IBM MQ Appliance has resolved libxslt vulnerabilities.

Vulnerability Details

CVEID:   CVE-2019-11068
DESCRIPTION:   libxslt could allow a remote attacker to bypass security restrictions, caused by a flaw in the xsltCheckRead and xsltCheckWrite routines. By sending a specially-crafted request, an attacker could exploit this vulnerability to bypass access restrictions.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/159898 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)

CVEID:   CVE-2019-18197
DESCRIPTION:   libxslt is vulnerable to a denial of service, caused by a use-after-free flaw in the xsltCopyText function function in transform.c. By sending a specially-crafted request, a remote attacker could exploit this vulnerability to cause a denial of service condition or obtain uninitialized data.
CVSS Base score: 6.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/169684 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L)

Affected Products and Versions

Affected Product(s) Version(s)
IBM MQ Appliance 9.1 LTS
IBM MQ Appliance 9.1 CD
IBM MQ Appliance 9.2 LTS
IBM MQ Appliance 9.2 CD

Remediation/Fixes

This vulnerability is addressed by APAR IT35457.

IBM MQ Appliance 9.1 LTS

Apply the interim fix for APAR IT35457, or later maintenance.

IBM MQ Appliance 9.1 CD

Upgrade to IBM MQ CD 9.2.1 by applying the interim fix for APAR IT35457, or later maintenance.

IBM MQ Appliance 9.2 LTS

Apply the interim fix for APAR IT35457, or later maintenance.

IBM MQ Appliance 9.2 CD

Apply the interim fix for APAR IT35457, or later maintenance.

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

References

Off

Change History

11 Jan 2021: Initial Publication

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

Document Location

Worldwide

[{"Business Unit":{"code":"BU053","label":"Cloud & Data Platform"},"Product":{"code":"SS5K6E","label":"IBM MQ Appliance"},"Component":"","Platform":[{"code":"PF004","label":"Appliance"}],"Version":"9.1.0.0;9.1.0.1;9.1.0.2;9.1.0.3;9.1.0.4;9.1.0.5;9.1.0.6;9.1.0.7;9.1.1;9.1.2;9.1.3;9.1.4;9.1.5;9.2.0.0;9.2.0.1;9.2.1","Edition":"","Line of Business":{"code":"LOB36","label":"IBM Automation"}}]

Document Information

Modified date:
03 March 2021

UID

ibm16403301