IBM Support

Fix list for IBM MQ Version 9.4.x

Fix Readme


Abstract

IBM MQ provides regular updates containing new function and fixes. The following will contain lists of available fixes for the IBM MQ 9.4 inital release and subsequent Continuous Delivery (CD) releases and CD Cumulative Security Updates, with the most recent release or update at the top.

Content

This document describes fixes included in the initial MQ9.4 LTS release as well as subsequent CD releases and in CD Cumulative Security Updates. For more information on the types of release, refer to the IBM MQ release types section of the product documentation.
Release type Release date End of defect support Total APARs Security APARs HIPER APARs
IBM MQ 9.4.0.0 Initial release (both Continuous Delivery and LTS) 18 Jun 2024* Not announced 36 9 0


* The listed release date applies to IBM MQ on distributed platforms. For the IBM MQ Appliance, see this statement of direction.

To download the latest IBM MQ Fixes follow this link: Recommended Fixes for IBM MQ

Vulnerability risk information for IBM MQ can be found at Security Bulletin for IBM WebSphere MQ

Glossary of Terms

Example table

Security APAR HIPER APAR APAR
Description
AB12345
Example of Security APAR: CVE-XXXX-XXXXX (security/integrity exposure) [CVSS base score 5.3]
ZY98765
Example of a HIPER APAR

IBM MQ 9.4.0.0 Initial release (both LTS and Continuous Delivery) for Windows, UNIX, IBM i, IBM MQ Appliance

(Last modified: 18 June 2024)

Security APAR HIPER APAR APAR Description
IT45510 Description is not yet available (security/integrity exposure) [CVSS base score 5.9]
IT45607 Description is not yet available (security/integrity exposure) [CVSS base score 7.5]
IT45710 Description is not yet available (security/integrity exposure) [CVSS base score 5.9]
IT45816 Description is not yet available (security/integrity exposure) [CVSS base score 7.5]
IT45986 Description is not yet available (security/integrity exposure) [CVSS base score 6.5]
IT46058 Description is not yet available (security/integrity exposure) [CVSS base score 5.9]
IT46155 Description is not yet available (security/integrity exposure) [CVSS base score 5.9]
IT46217 Description is not yet available (security/integrity exposure) [CVSS base score 6.5]
SE81096 Description is not yet available (security/integrity exposure) [CVSS base score 3.1]
IT38022 Log more possible error conditions from amqiclen during installer/uninstaller processing
IT39231 MQ 9.2 LTS fix pack rpm installer does not correctly prohibit application to a 9.2.x CD installation
IT41710 CWSMQ0006E error and System.ArgumentNullException reported when attempting to connect to a version 9.2 or lower queue manager
IT43178 The channel pooling process might terminate due to a SIGSEGV in xcsWaitPid.
IT43502 Managed .NET client using distributed transaction reports MQRC_HCONN_ERROR (2018) while using MQCNO_HANDLE_SHARE_NONE
IT43580 'mqconfig' utility reports incorrect required version of AIX forMQ 9.3
IT44106 High CPU usage in MQ appliance when or after using dspmqerr command
IT44108 IBM MQ MFT agent ends unexpectedly with a NullPointerException
IT44577 High memory usage in amqrmppa process
IT44914 After upgrading to MQ 9.3.3 CD release, .Net application reportserror System.TypeInitializationException.
IT44950 MFT agent running as a Windows service fails to start with the error "%1 is not a valid Win32 application"
IT44951 Warning messages are output to the console when the IBM MQ Explorer is started on Linux
IT45074 An MFT agent can receive BFGSS0024E due to receiving a 2127 when performing a PDS Member transfer
IT45113 SIGSEGV in reconnectable MQ client application
IT45156 HTTP POST requests submitted to the MQ REST API (mqweb) without Content-Type header "charset=UTF-8" are processed incorrectly
IT45181 XMS .NET applications connecting to a queue sharing group throw MQRC 6109 while closing the consumer
IT45206 Intermittent timing issue where an MFT resource monitor may sendan unexpected 0 byte file.
IT45247 Additional information added into ZF225050 First failure data (FDC) file
IT45299 IBM MQ classes for Java and classes for JMS applications using aTLS 1.3 cipher fail if key resets are enabled.
IT45567 MQ Appliance: crtdrprimary/crtdrsecondary command allows duplicate RecoveryName and RecoveryIP in command line
IT45625 JMQI does not replace unmappable characters in the message body when indicated to do so.
IT45740 Using the com.ibm.mq.headers.MQMD.copyFrom() method and MQ classes for Java can result in a NullPointerException
IT45968 Connection from a backlevel client sending an MQCSP structure isrejected when PasswordProtection=warn
PH55191 The wmq.jmsra.ivt.ear provided by IBM MQ for z/OS returns unreadable characters.
SE80818 5725A49 "C CLIENT" INSTALL LOG ROLLOVER PROCESSING INCORRECT
SE80841 5725A49 MQ "C CLIENT" ERROR LOGGING PER-USER ROLLOVER FAILURE
SE80990 Keystores created using the default runmqckm settings are not compatible with IBM i

[{"Type":"MASTER","Line of Business":{"code":"LOB67","label":"IT Automation \u0026 App Modernization"},"Business Unit":{"code":"BU048","label":"IBM Software"},"Product":{"code":"SSYHRD","label":"IBM MQ"},"ARM Category":[{"code":"a8m0z0000001eskAAA","label":"Retired-\u003EAPARs \u0026 PTFs"}],"ARM Case Number":"","Platform":[{"code":"PF002","label":"AIX"},{"code":"PF012","label":"IBM i"},{"code":"PF016","label":"Linux"},{"code":"PF033","label":"Windows"}],"Version":"9.4.0"}]

Document Information

Modified date:
18 June 2024

UID

ibm17157705