IBM Support

Security Bulletin: IBM MQ Appliance is affected by Network Security Services (NSS) vulnerabilities (CVE-2019-11729 and CVE-2019-11745)

Security Bulletin


Summary

IBM MQ Appliance has addressed the following Network Security Services vulnerabilities.

Vulnerability Details

CVEID:   CVE-2019-11729
DESCRIPTION:   Mozilla Firefox is vulnerable to a denial of service, caused by the improper validation of empty or malformed p256-ECDH public keys before being copied into memory and used. By persuading a victim to visit a specially-crafted web site, a remote attacker could exploit this vulnerability to cause the browser to crash.
CVSS Base score: 6.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/163507 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H)

CVEID:   CVE-2019-11745
DESCRIPTION:   Mozilla Network Security Services (NSS), as used in Mozilla Firefox could allow a remote attacker to execute arbitrary code on the system, caused by an out-of-bounds write when encrypting with a block cipher. By persuading a victim to visit a specially-crafted web site, a remote attacker could exploit this vulnerability to corrupt the heap and execute arbitrary code on the vulnerable system or cause a denial of service.
CVSS Base score: 8.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/172458 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
IBM MQ Appliance 9.1 LTS
IBM MQ Appliance 9.1 CD
IBM MQ Appliance 8.0

Remediation/Fixes

IBM MQ Appliance version 8.0
Apply iFix IT31912, or later.
IBM MQ Appliance version 9.1 LTS
Apply fixpack 9.1.0.5, or later.
IBM MQ Appliance version 9.1 CD

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

References

Off

Change History

08 June 2020: Initial Publication

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

Document Location

Worldwide

[{"Business Unit":{"code":"BU053","label":"Cloud & Data Platform"},"Product":{"code":"SS5K6E","label":"IBM MQ Appliance"},"Component":"","Platform":[{"code":"PF004","label":"Appliance"}],"Version":"8.0.0.0;8.0.0.1;8.0.0.3;8.0.0.4;8.0.0.5;8.0.0.8;8.0.0.7;8.0.0.9;8.0.0.10;8.0.0.11;8.0.0.12;8.0.0.13;8.0.0.14;9.1.0.0;9.1.0.1;9.1.0.2;9.1.0.3;9.1.0.4;9.1.1;9.1.2;9.1.3;9.1.4","Edition":"","Line of Business":{"code":"LOB36","label":"IBM Automation"}}]

Document Information

Modified date:
08 June 2020

UID

ibm15694213