-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.0282
                 Malformed client flows abend MQTT channel
                              4 February 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM WebSphere MQ
Publisher:         IBM
Operating System:  Linux variants
                   Windows
Impact/Access:     Access Privileged Data -- Existing Account      
                   Denial of Service      -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-4943 CVE-2015-4942 CVE-2015-4941
                   CVE-2015-2012  

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=swg21972012
   http://www.ibm.com/support/docview.wss?uid=swg21968399

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Malformed client flows abend MQTT channel (CVE-2015-4943,
CVE-2015-4941, CVE-2015-4942)

Security Bulletin

Document information

More support for:

WebSphere MQ

WMQ Telemetry

Software version:

7.1, 7.5, 8.0

Operating system(s):

Linux, Windows

Software edition:

Advanced

Reference #:

1972012

Modified date:

2016-02-02

Summary

A number of malformed MQTT client flows could be issued by a malicious user
to cause the MQXR service to abend and require manual restart.

Vulnerability Details

CVEID:

CVE-2015-4943

DESCRIPTION:

IBM WebSphere MQ could allow a remote attacker to crash the MQXR service
using a sequence of connect and disconnects which will have to be restarted.

CVSS Base Score: 5

CVSS Temporal Score: See

http://xforce.iss.net/xforce/xfdb/104516

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVEID:

CVE-2015-4941

DESCRIPTION:

IBM WebSphere MQ could allow a remote attacker to crash the MQXR service due
to incorrect handling of abbreviated TLS handshake.

CVSS Base Score: 5

CVSS Temporal Score: See

http://xforce.iss.net/xforce/xfdb/104514

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVEID:

CVE-2015-4942

DESCRIPTION:

IBM WebSphere MQ could allow a remote attacker to crash the MQXR service
using a sequence of connect and disconnects which will have to be restarted.

CVSS Base Score: 5

CVSS Temporal Score: See

http://xforce.iss.net/xforce/xfdb/104515

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:L/Au:N/C:N/I:N/A:P)

Affected Products and Versions

IBM WebSphere MQ 8.0

- - IBM WebSphere MQ 8.0.0.3 and earlier maintenance levels

IBM WebSphere MQ 7.5

- - IBM WebSphere MQ 7.5.0.5 and earlier maintenance levels

IBM WebSphere MQ 7.1

- - IBM WebSphere MQ 7.1.0.6 and earlier maintenance levels

Remediation/Fixes

WebSphere MQ 8.0

- - Apply fixpack

8.0.0.4

WebSphere MQ 7.5

- - Apply interim

ifix IT09866

WebSphere MQ 7.1

- - Apply fixpack

7.1.0.7

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support 
alerts like this.

References

Complete CVSS v2 Guide

On-line Calculator v2

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

Acknowledgement

Reported to IBM by Codenomicon at

http://www.codenomicon.com/

Change History

01 February 2016: Original version published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- ---------------------------------------------------------------------------

Security Bulletin: IBM WebSphere MQ MQXR insecure passwords (CVE-2015-2012)

Security Bulletin

Document information

More support for:

WebSphere MQ

WMQ Telemetry

Software version:

7.1, 7.5, 8.0

Operating system(s):

Linux, Windows

Software edition:

All Editions

Reference #:

1968399

Modified date:

2016-02-02

Summary

The Telemetry (MQXR) service can be configured to use SSL/TLS connections -
the passphrase used to access the keystore is written to the file system in
clear text in a properties file that is world readable.

Vulnerability Details

CVEID:

CVE-2015-2012

DESCRIPTION:

IBM WebSphere MQ stores the MQXR keystore password in clear text in a world
readable file.

CVSS Base Score: 2.1

CVSS Temporal Score: See

http://xforce.iss.net/xforce/xfdb/103923

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:L/AC:L/Au:N/C:P/I:N/A:N)

Affected Products and Versions

IBM WebSphere MQ 8.0

8.0.0.3 and earlier maintenance levels

7.5.0.5 and earlier maintenance levels

7.1.0.6 and earlier maintenance levels

Remediation/Fixes

IBM WebSphere MQ 8.0

Install

fixpack 8.0.0.4

IBM WebSphere MQ 7.5

Apply

Interim fix IT09866

IBM WebSphere MQ 7.1

Install

fixpack 7.1.0.7

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support 
alerts like this.

References

Complete CVSS v3 Guide

On-line Calculator v3

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

Change History

01 February 2016: Original Copy Published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=hNpi
-----END PGP SIGNATURE-----