IBM Support

Security Bulletin: IBM MQ Advanced Cloud Paks are vulnerable to multiple issues with in the Systemd package (CVE-2018-16866 CVE-2018-16864 CVE-2018-16865)

Security Bulletin


Summary

Multiple vulnerabilities were identified with the Systemd package that is included in all versions of the IBM MQ CloudPak.

Vulnerability Details

CVEID: CVE-2018-16866
DESCRIPTION: systemd could allow a local attacker to obtain sensitive information, caused by an out-of-bounds read in journald. By sending specially-crafted command arguments, an attacker could exploit this vulnerability to obtain sensitive information.
CVSS Base Score: 6.2
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/155360 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)

CVEID: CVE-2018-16865
DESCRIPTION: systemd is vulnerable to a denial of service, caused by a memory corruption flaw when calling the alloca function. By sending specially-crafted command arguments, a local attacker could exploit this vulnerability to cause a denial of service.
CVSS Base Score: 6.2
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/155359 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID: CVE-2018-16864
DESCRIPTION: systemd is vulnerable to a denial of service, caused by a memory corruption flaw when calling the syslog function. By sending specially-crafted command arguments, a local attacker could exploit this vulnerability to cause a denial of service.
CVSS Base Score: 6.2
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/155358 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

IBM MQ Advanced Cloud Pak (IBM Cloud Private, all platforms) Continuous Delivery

v2.0.0 - v 2.2.1

IBM MQ Advanced Cloud Pak (IBM Cloud Private on RedHat OpenShift) Continuous Delivery

v2.1.0 - v 2.2.0

Remediation/Fixes

IBM MQ Advanced Cloud Pak (IBM Cloud Private, all platforms) Continuous Delivery

Apply Fix IBM-MQ-Adv-Cloud-Pak-2.2.2 to upgrade to version v2.2.2

IBM MQ Advanced Cloud Pak (IBM Cloud Private on RedHat OpenShift) Continuous Delivery

Apply Fix IBM-MQ-Adv-Cloud-Pak-2.2.1-RHOS to upgrade to version v2.2.1

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

References

Off

Change History

8 February 2019: Original Version published

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

Internal Use Only

Product Record: 129157

Advisory: 14832

Document Location

Worldwide

[{"Business Unit":{"code":"BU053","label":"Cloud & Data Platform"},"Product":{"code":"SSFE2G","label":"IBM MQ certified container software"},"Component":"all","Platform":[{"code":"PF016","label":"Linux"},{"code":"PF040","label":"RedHat OpenShift"}],"Version":"1.0.0;1.0.1;1.1.0;1.2.0;1.2.1;1.2.2;1.3.0;2.0.0;2.0.1;2.0.2;2.1.0;2.2.0;2.2.1","Edition":"","Line of Business":{"code":"LOB45","label":"Automation"}}]

Document Information

Modified date:
08 February 2019

UID

ibm10870480