IBM Support

Security Bulletin: IBM MQ Operator and Queue manager container images are vulnerable to multiple vulnerabilities from go-git , Golang, GnuTLS, Libxml2, protobuf-c, JSON-java, Libmaxminddb, SQLite3 packages and cryptographic algorithms

Security Bulletin


Summary

go-git , Golang, GnuTLS, Libxml2, protobuf-c, JSON-java, Libmaxminddb, SQLite3 are consumed through RedHat UBI, go-toolset and OSE packages. These packages are shipped with IBM MQ Operator and IBM supplied MQ Advanced container images.

Vulnerability Details

CVEID:   CVE-2023-47745
DESCRIPTION:   IBM MQ stores or transmits user credentials in plain clear text which can be read by a local user using a trace command.
CVSS Base score: 6.2
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/272638 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)

CVEID:   CVE-2023-49568
DESCRIPTION:   go-git is vulnerable to a denial of service, caused by improper input validation. By sending a specially crafted responses from a Git server, a remote attacker could exploit this vulnerability to trigger resource exhaustion in go-git clients, and results in a denial of service conditoin.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/279389 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID:   CVE-2002-1711
DESCRIPTION:   BasiliX stores copies of email attachments in the /tmp/BasiliX folder on the system. These files are never deleted, which could allow a malicious user with sufficient privileges to view all email attachments.
CVSS Base score: 2.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/9387 for the current score.
CVSS Vector:

CVEID:   CVE-2001-1550
DESCRIPTION:   CentraOne using the Centra Smart Connect patch CEN5.2-03 and Centra ASP stores sensitive information in log files. When a user connects to the Centra server using a proxy that has basic authentication enabled, log files are created on the user's system that store the proxy server name, port, exception list, and a base64 encoded username and password in plaintext. A local attacker could use this information to gain access to the Centra server and perform actions as a legitimate user.
CVSS Base score: 2.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/7820 for the current score.
CVSS Vector:

CVEID:   CVE-2002-1713
DESCRIPTION:   The msec security system in Mandrake Linux does not properly apply permissions to the HOME directories. The default security settings for the HOME directories are set to world-readable. This could allow any user to view any file under other user's HOME directories.
CVSS Base score: 2.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/9389 for the current score.
CVSS Vector:

CVEID:   CVE-2005-1941
DESCRIPTION:   SilverCity is a program that provides lexical analysis for programming and markup languages for Linux-based operating systems. SilverCity versions prior to 0.9.5-r1, running on Gentoo Linux, is installed with insecure permissions. A local attacker could modify the executable files to run arbitrary code on the system.
CVSS Base score: 3.9
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/20944 for the current score.
CVSS Vector:

CVEID:   CVE-2023-45287
DESCRIPTION:   Golang Go could allow a remote attacker to obtain sensitive information, caused by using non constant time RSA based TLS key exchanges in the math/big library, which is not constant time. By utilize timing attack techniques, an attacker could exploit this vulnerability to obtain session key bits information, and use this information to launch further attacks against the affected system.
CVSS Base score: 5.9
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/273499 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N)

CVEID:   CVE-2024-0553
DESCRIPTION:   GnuTLS could allow a remote attacker to obtain sensitive information. By perform a timing side-channel attack in the RSA-PSK key exchange, a remote attacker could exploit this vulnerability to obtain sensitive information.
CVSS Base score: 5.9
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/279606 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N)

CVEID:   CVE-2023-39615
DESCRIPTION:   Xmlsoft Libxml2 is vulnerable to a denial of service, caused by a global buffer overflow in the xmlSAX2StartElement() function at /libxml2/SAX2.c. By supplying a crafted XML file, a remote attacker could exploit this vulnerability to cause a denial of service.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/264758 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID:   CVE-2022-48468
DESCRIPTION:   protobuf-c is vulnerable to a denial of service, caused by an integer overflow in pref_len. By sending a specially crafted request, a local attacker could exploit this vulnerability to cause a denial of service condition.
CVSS Base score: 6.2
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/253266 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID:   CVE-2023-5072
DESCRIPTION:   JSON-java is vulnerable to a denial of service, caused by a bug in the parser. By sending a specially crafted request, a remote attacker could exploit this vulnerability to cause a denial of service.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/268485 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID:   CVE-2023-22081
DESCRIPTION:   An unspecified vulnerability in Java SE related to the JSSE component could allow a remote attacker to cause no confidentiality impact, no integrity impact, and low availability impact.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/268929 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID:   CVE-2023-5676
DESCRIPTION:   Eclipse OpenJ9 is vulnerable to a denial of service, caused by a flaw when a shutdown signal (SIGTERM, SIGINT or SIGHUP) is received before the JVM has finished initializing. By sending a specially crafted request, a local authenticated attacker could exploit this vulnerability to cause an infinite busy hang on a spinlock or a segmentation fault.
CVSS Base score: 4.1
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/271615 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H)

CVEID:   CVE-2020-28241
DESCRIPTION:   Libmaxminddb is vulnerable to a heap-based buffer overflow, caused by improper bounds checking in dump_entry_data_list in maxminddb.c. A remote attacker could overflow a buffer and execute arbitrary code on the system or cause the application.
CVSS Base score: 7.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/191345 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)

CVEID:   CVE-2024-27255
DESCRIPTION:   IBM MQ Container uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information.
CVSS Base score: 5.9
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/283905 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N)

CVEID:   CVE-2023-7104
DESCRIPTION:   SQLite SQLite3 is vulnerable to a heap-based buffer overflow, caused by improper bounds checking by the sessionReadRecord function in ext/session/sqlite3session.c. By sending a specially crafted request, a remote authenticated attacker could overflow a buffer and execute arbitrary code on the system.
CVSS Base score: 5.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/276235 for the current score.
CVSS Vector: (CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L)

Affected Products and Versions

Affected Product(s)Version(s)
IBM MQ Operator

CD:  v3.0.0, v3..0.1

LTS: v2.0.0 - 2.0.18

Other Release: v2.4.0 - v2.4.7, v2.3.0 - 2.3.3, v2.2.0 - v2.2.2, 2.3.0 - 2.3.3
IBM supplied MQ Advanced container images

CD: 9.3.4.0-r1, 9.3.4.1-r1


LTS: 
9.2.0.1-r1-eus, 9.2.0.2-r1-eus, 9.2.0.2-r2-eus, 9.2.0.4-r1-eus, 9.2.0.5-r1-eus, 
9.2.0.5-r2-eus, 9.2.0.5-r3-eus, 9.2.0.6-r1-eus,  9.2.0.6-r2-eus, 9.2.0.6-r3-eus, 9.2.3.0-r1, 
9.2.4.0-r1, 9.2.5.0-r1, 9.2.5.0-r2, 9.2.5.0-r3, 9.3.0.0-r1, 9.3.0.0-r2, 9.3.0.0-r3, 9.3.0.1-r1, 
9.3.0.1-r2, 9.3.0.1-r3, 9.3.0.1-r4, 9.3.0.3-r1, 9.3.0.4-r1, 9.3.0.4-r2, 9.3.0.5-r1, 9.3.0.5-r2, 
9.3.0.5-r3, 9.3.0.6-r1, 9.3.0.10-r1, 9.3.0.10-r2, 9.3.0.11-r1,9.3.0.11-r2, 9.3.0.15-r1


Other Release:
9.2.0.1-r1-eus, 9.2.0.2-r1-eus, 9.2.0.2-r2-eus, 9.2.0.4-r1-eus, 9.2.0.5-r1-eus, 9.2.0.5-r2-eus, 9.2.0.5-r3-eus, 9.2.0.6-r1-eus, 9.2.0.6-r2-eus, 9.2.0.6-r3-eus, 9.2.3.0-r1, 9.2.4.0-r1, 9.2.5.0-r1, 9.2.5.0-r2, 9.2.5.0-r3, 9.3.0.0-r1, 9.3.0.0-r2, 9.3.0.0-r3, 9.3.0.1-r1, 9.3.0.1-r2, 9.3.0.1-r3, 9.3.0.1-r4,  9.3.0.3-r1,  9.3.0.4-r1, 9.3.0.4-r2,  9.3.0.5-r1, 9.3.0.5-r2, 9.3.0.5-r3,  9.3.0.6-r1,  9.3.1.0-r1, 9.3.1.0-r2, 9.3.1.0-r3, 9.3.1.1-r1, 9.3.2.0-r1, 9.3.2.0-r2, 9.3.2.1-r1, 9.3.2.1-r2,  9.3.3.0-r1, 9.3.3.0-r2, 9.3.3.1-r1, 9.3.3.1-r2, 9.3.3.2-r1, 9.3.3.2-r2, 9.3.3.2-r3, ,9.3.3.3-r1

 

Remediation/Fixes

Issue mentioned by this security bulletin is addressed in -

  • IBM MQ Operator v3.1.0  CD release that included IBM supplied MQ Advanced 9.3.5.0-r1 container image
  • IBM MQ Operator v2.0.19 LTS release that included IBM supplied MQ Advanced 9.3.0.16-r1 container image
  • IBM MQ Operator v2.4.8 release that included IBM supplied MQ Advanced 9.3.3.3-r2  container image

IBM strongly recommends applying the latest container images

NOTE: This is the last security fix release for MQ Operator 2.4.  As mentioned in the original announcement.

IBM MQ Operator 3.1.0 CD release details:

Image

Fix Version

Registry

Image Location

ibm-mq-operator

v3.1.0

icr.io

icr.io/cpopen/ibm-mq-operator@sha256:9f443da42a0065b75b39be99de8160b1bee400423c857bfd4c4d664c885eccf8

ibm-mqadvanced-server

9.3.5.0-r1

cp.icr.io

cp.icr.io/cp/ibm-mqadvanced-server@sha256:076df92951ea6a917b60b7436d92a182b50e2eba28d423a5e5b1d532b25abb05

ibm-mqadvanced-server-integration

9.3.5.0-r1

cp.icr.io

cp.icr.io/cp/ibm-mqadvanced-server-integration@sha256:3e74fd9655d1b339414bc1ed62477f74c2f026183b0ca8a8fa7911fe557bf42d

ibm-mqadvanced-server-dev

9.3.5.0-r1

icr.io

icr.io/ibm-messaging/ibm-mqadvanced-server-dev@sha256:5b2dcf4884c23a265c8a5fb98d0e8a4c3b7acf74fa1dae9419f69f74b1d77ccd

 

IBM MQ Operator V2.0.19 LTS release details:

Image

Fix Version

Registry

Image Location

ibm-mq-operator

v2.0.19

icr.io

icr.io/cpopen/ibm-mq-operator@sha256:618963778a52eb778d4e2d4ad9f03f6a5861a5e5cfa7d5ee0b4b39ac52920ce5

ibm-mqadvanced-server

9.3.0.16-r1

cp.icr.io

cp.icr.io/cp/ibm-mqadvanced-server@sha256:7f9e6b9955b6bfadc826e0f2bece430cf7a6e480db3f22b89ad8d686bdd48831

ibm-mqadvanced-server-integration

9.3.0.16-r1

cp.icr.io

cp.icr.io/cp/ibm-mqadvanced-server-integration@sha256:76cc83e40c964d1429a458c5d3662ea1d4c12e7551f7e298479d6b970effa5fc

ibm-mqadvanced-server-dev

9.3.0.16-r1

icr.io

icr.io/ibm-messaging/ibm-mqadvanced-server-dev@sha256:b23b9fa3d1b024a9ab727ddae9bcc8fb9d0fb6d163acc45caffb2e60a2cbad55

IBM MQ Operator V2.4.8 CD release details:

 

Image

Fix Version

Registry

Image Location

ibm-mq-operator

v2.4.8

icr.io

icr.io/cpopen/ibm-mq-operator@
sha256:1aa75c6dc6ce29f10e088073e1c1d7f4dcd511e601096493378478dbbfbe417b

ibm-mqadvanced-server

9.3.3.3-r2

cp.icr.io

cp.icr.io/cp/ibm-mqadvanced-server@sha256:1e84f0909461f917fb37fcba13e1713be8282ec205303b9160e8bc520d74fe33

ibm-mqadvanced-server-integration

 9.3.3.3-r2

cp.icr.io

cp.icr.io/cp/ibm-mqadvanced-server-integration@sha256:f0e4f37bd229b15b76e611769630b70fd53832eacae66c2cf4ad61b465ba3d16

ibm-mqadvanced-server-dev

 9.3.3.3-r2

icr.io

icr.io/ibm-messaging/ibm-mqadvanced-server-dev@sha256:7d5f88046424c21f0137474bb2b6a1b02a219f02e1a9fc20f9f474a7b0f4d44a

 

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

References

Off

Acknowledgement

Change History

01 Mar 2024: Initial Publication

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an "industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY. In addition to other efforts to address potential vulnerabilities, IBM periodically updates the record of components contained in our product offerings. As part of that effort, if IBM identifies previously unidentified packages in a product/service inventory, we address relevant vulnerabilities regardless of CVE date. Inclusion of an older CVEID does not demonstrate that the referenced product has been used by IBM since that date, nor that IBM was aware of a vulnerability as of that date. We are making clients aware of relevant vulnerabilities as we become aware of them. "Affected Products and Versions" referenced in IBM Security Bulletins are intended to be only products and versions that are supported by IBM and have not passed their end-of-support or warranty date. Thus, failure to reference unsupported or extended-support products and versions in this Security Bulletin does not constitute a determination by IBM that they are unaffected by the vulnerability. Reference to one or more unsupported versions in this Security Bulletin shall not create an obligation for IBM to provide fixes for any unsupported or extended-support products or versions.

Document Location

Worldwide

[{"Business Unit":{"code":"BU059","label":"IBM Software w\/o TPS"},"Product":{"code":"SSFE2G","label":"IBM MQ container software"},"Component":"","Platform":[{"code":"PF040","label":"RedHat OpenShift"}],"Version":"IBM MQ Operator 3.1.0, IBM MQ Operator 2.0.19, IBM MQ Operator 2.4.8","Edition":"","Line of Business":{"code":"LOB67","label":"IT Automation \u0026 App Modernization"}}]

Document Information

Modified date:
01 March 2024

UID

ibm17126571