-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.0632
          Security Bulletin: GNU C library (glibc) vulnerability
                 affects IBM MQ Appliance (CVE-2015-7547)
                               9 March 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM MQ Appliance
Publisher:         IBM
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-7547  

Reference:         ASB-2016.0020
                   ASB-2016.0017
                   ESB-2016.0631
                   ESB-2016.0606
                   ESB-2016.0602

Original Bulletin: 
   https://www-01.ibm.com/support/docview.wss?uid=swg21977498

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: GNU C library (glibc) vulnerability affects IBM MQ 
Appliance (CVE-2015-7547)

Document information

More support for:

IBM MQ Appliance

Software version:

8.0

Operating system(s):

Platform Independent

Reference #:

1977498

Modified date:

2016-03-04

Security Bulletin

Summary

A GNU C library (glibc) stack-based buffer overflow in getaddrinfo() 
vulnerability affects IBM MQ Appliance.

Vulnerability Details

CVEID: CVE-2015-7547

DESCRIPTION: GNU C Library (glibc) is vulnerable to a stack-based buffer 
overflow, caused by improper bounds checking by the nss_dns backend for the 
getaddrinfo() function when performing dual A/AAAA DNS queries. By sending a 
specially crafted DNS response, a remote attacker could overflow a buffer and
execute arbitrary code on the system or cause the application to crash.

CVSS Base Score: 8.1

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/110662 for the current 
score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

IBM MQ Appliance M2000

Remediation/Fixes

Apply the iFix for APAR IT13882.

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support 
alerts like this.

References

Complete CVSS v3 Guide

On-line Calculator v3

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

Change History

4 March 2016 Original version published

*The CVSS Environment Score is customer environment specific and will 
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the 
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the 
Common Vulnerability Scoring System (CVSS) is an "industry open standard 
designed to convey vulnerability severity and help to determine urgency and 
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY 
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS 
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT 
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=wwtf
-----END PGP SIGNATURE-----