-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.0470
       Security Bulletin: IBM WebSphere MQ Multiple vulnerabilities
                             21 February 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM WebSphere MQ
Publisher:         IBM
Operating System:  AIX
                   HP-UX
                   IBM i
                   Linux variants
                   Solaris
                   Windows
Impact/Access:     Denial of Service              -- Existing Account            
                   Access Privileged Data         -- Remote with User Interaction
                   Provide Misleading Information -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-9009 CVE-2016-8971 CVE-2016-8915
                   CVE-2016-3052 CVE-2016-3013 

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=swg21998663
   http://www.ibm.com/support/docview.wss?uid=swg21998647
   http://www.ibm.com/support/docview.wss?uid=swg21998660
   http://www.ibm.com/support/docview.wss?uid=swg21998649
   http://www.ibm.com/support/docview.wss?uid=swg21998661
   http://www.ibm.com/support/docview.wss?uid=swg21998648

Comment: This bulletin contains six (6) IBM security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: IBM WebSphere MQ Administration command could cause denial
of service (CVE-2016-8971)

Security Bulletin

Document information

More support for: WebSphere MQ

Configuration

Software version: 8.0

Operating system(s): AIX, HP-UX, IBM i, Linux, Solaris, Windows

Software edition: All Editions

Reference #: 1998663

Modified date: 20 February 2017

Summary

An administration command can cause IBM MQ to try to access an invalid memory
address, leading to a segmentation failure and causing the queue manager to
become unresponsive.

Vulnerability Details

CVEID: CVE-2016-8971

DESCRIPTION: IBM WebSphere MQ could allow an authenticated user with queue
manager permissions to cause a segmentation fault which would result in the
box having to be rebooted to resume normal operations.

CVSS Base Score: 5.3

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/118862 for the current

score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

IBM WebSphere MQ V8.0

IBM WebSphere MQ V8.0.0.5 and earlier maintenance levels.

Remediation/Fixes

IBM WebSphere MQ V8.0

Apply 8.0.0.6 maintenance level.

Workarounds and Mitigations

None.

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support

alerts like this.

Important note

IBM strongly suggests that all System z customers be subscribed to the System
z Security Portal to receive the latest critical System z security and
integrity service. If you are not subscribed, see the instructions on the
System z Security web site. Security and integrity APARs and associated fixes
will be posted to this portal. IBM suggests reviewing the CVSS scores and
applying all security or integrity fixes as soon as possible to minimize any

potential risk.

References

Complete CVSS v3 Guide

On-line Calculator v3

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

Change History

20 February 2017: Original version published.

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the

Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

==========================================================================

Security Bulletin: IBM WebSphere MQ cluster channel definition causes denial
of service to cluster (CVE-2016-9009)

Security Bulletin

Document information

More support for: WebSphere MQ

Clustering

Software version: 8.0

Operating system(s): AIX, HP-UX, IBM i, Linux, Solaris, Windows

Software edition: All Editions

Reference #: 1998647

Modified date: 20 February 2017

Summary

A cluster receiver channel definition could be altered in a way that leads to
corruption in cluster repository information. This could lead to malfunction
and a potential denial of service for an MQ cluster.

Vulnerability Details

CVEID: CVE-2016-9009

DESCRIPTION: IBM WebSphere MQ could allow an authenticated user with authority
to create a cluster object to cause a denial of service to MQ clustering.

CVSS Base Score: 3.1

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/119397 for the current

score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L)

Affected Products and Versions

IBM WebSphere MQ V8.0

IBM WebSphere MQ V8.0.0.0 - 8.0.0.5 maintenance levels.

Remediation/Fixes

IBM WebSphere MQ V8.0

Apply 8.0.0.6 maintenance level.

Workarounds and Mitigations

None.

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

Important note

IBM strongly suggests that all System z customers be subscribed to the System
z Security Portal to receive the latest critical System z security and
integrity service. If you are not subscribed, see the instructions on the
System z Security web site. Security and integrity APARs and associated fixes
will be posted to this portal. IBM suggests reviewing the CVSS scores and
applying all security or integrity fixes as soon as possible to minimize any

potential risk.

References

Complete CVSS v3 Guide

On-line Calculator v3

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

Change History

20 February 2017: Original version published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the

Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

============================================================================

Security Bulletin: IBM WebSphere MQ Java clients might send a password in
clear text (CVE-2016-3052)

Security Bulletin

Document information

More support for: WebSphere MQ

Java

Software version: 8.0

Operating system(s): AIX, HP-UX, IBM i, Linux, Solaris, Windows

Software edition: All Editions

Reference #: 1998660

Modified date: 20 February 2017

Summary

If your Java or JMS application specifies PasswordProtection=ALWAYS, and sets
either USE_MQCSP_AUTHENTICATION_PROPERTY or USER_AUTHENTICATION_MQCSP to
false, and uses a plaintext channel (no SSL/TLS), then IBM WebSphere MQ might
send a plaintext password across a network connection.

Vulnerability Details

CVEID: CVE-2016-3052

DESCRIPTION: Under non-standard configurations, IBM WebSphere MQ might send
password data in clear text over the network. This data could be intercepted
using man in the middle techniques.

CVSS Base Score: 5.9

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/114722 for the current
score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N)

Affected Products and Versions

IBM WebSphere MQ V8.0

IBM WebSphere MQ V8.0.0.5 and previous maintenance levels.

Remediation/Fixes

IBM WebSphere MQ V8.0

Apply 8.0.0.6 maintenance level.

Workarounds and Mitigations

Use SSL/TLS to protect data by specifying a channel cipherspec.

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

Important note

IBM strongly suggests that all System z customers be subscribed to the System
z Security Portal to receive the latest critical System z security and
integrity service. If you are not subscribed, see the instructions on the
System z Security web site. Security and integrity APARs and associated fixes
will be posted to this portal. IBM suggests reviewing the CVSS scores and
applying all security or integrity fixes as soon as possible to minimize any
potential risk.

References

Complete CVSS v3 Guide

On-line Calculator v3

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

Change History

20 February 2017: Original version published.

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the

Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

=============================================================================

Security Bulletin: IBM WebSphere MQ Invalid channel protocol flows cause
denial of service on HP-UX (CVE-2016-8915)

Security Bulletin

Document information

More support for: WebSphere MQ

Channels LU62 / TCP

Software version: 8.0

Operating system(s): HP-UX

Software edition: All Editions

Reference #: 1998649

Modified date: 20 February 2017

Summary

An invalid TSH flow could lead to the failure of any channels running on
threads within the same responding MCA process on the HP-UX platform.

Vulnerability Details

CVEID: CVE-2016-8915

DESCRIPTION: For an authenticated user with access to the queue manager and
queue, IBM WebSphere MQ might allow that user to deny service to other
channels running under the same process.

CVSS Base Score: 3.1

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/118471 for the current

score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L)

Affected Products and Versions

IBM WebSphere MQ V8.0 (HP-UX platform)

IBM WebSphere MQ V8.0.0.0 - V8.0.0.5 maintenance levels.

Remediation/Fixes

IBM WebSphere MQ V8.0 (HP-UX platform)

Apply 8.0.0.6 maintenance level.

Workarounds and Mitigations

None.

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

Important note

IBM strongly suggests that all System z customers be subscribed to the System
z Security Portal to receive the latest critical System z security and
integrity service. If you are not subscribed, see the instructions on the
System z Security web site. Security and integrity APARs and associated fixes
will be posted to this portal. IBM suggests reviewing the CVSS scores and
applying all security or integrity fixes as soon as possible to minimize any

potential risk.

References

Complete CVSS v3 Guide

On-line Calculator v3

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

Change History

20 February 2017: Original version published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
This vulnerability in their environments by accessing the links in the

Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

=============================================================================

Security Bulletin: IBM WebSphere MQ Channel data conversion denial of service
(CVE-2016-3013)

Security Bulletin

Document information

More support for: WebSphere MQ

Channels LU62 / TCP

Software version: 8.0

Operating system(s): AIX, HP-UX, IBM i, Linux, Solaris, Windows

Software edition: All Editions

Reference #: 1998661

Modified date: 20 February 2017

Summary

When an Message Channel Agent removes a large message from a queue and applies
data conversion to the message, the result could overflow the allocated buffer
and cause the channel to end abnormally.

Vulnerability Details

CVEID: CVE-2016-3013

DESCRIPTION: IBM WebSphere MQ could allow an authenticated user to crash the
MQ channel due to improper data conversion handling.

CVSS Base Score: 3.1

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/114276 for the current
score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L)

Affected Products and Versions

IBM WebSphere MQ V8.0

IBM WebSphere MQ 8.0.0.5 and earlier maintenance levels.

Remediation/Fixes

IBM WebSphere MQ V8.0

Apply 8.0.0.6 maintenance level.

Workarounds and Mitigations

None.

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

Important note

IBM strongly suggests that all System z customers be subscribed to the System
z Security Portal to receive the latest critical System z security and
integrity service. If you are not subscribed, see the instructions on the
System z Security web site. Security and integrity APARs and associated fixes
will be posted to this portal. IBM suggests reviewing the CVSS scores and
applying all security or integrity fixes as soon as possible to minimize any
potential risk.

References

Complete CVSS v3 Guide

On-line Calculator v3

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

Change History

20 February 2017: Original version published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

========================================================================

Security Bulletin: IBM WebSphere MQ invalid requests cause denial of service 
to MQXR listener (CVE-2016-8986)

Security Bulletin

Document information

More support for: WebSphere MQ

WMQ Telemetry

Software version: 8.0

Operating system(s): AIX, HP-UX, Linux, Solaris, Windows

Software edition: All Editions

Reference #: 1998648

Modified date: 20 February 2017

Summary

Invalid HTTP requests could cause a denial of service to the IBM WebSphere MQ
MQXR listener.

Vulnerability Details

CVEID: CVE-2016-8986

DESCRIPTION: IBM WebSphere MQ could allow an authenticated user with access to
the queue manager to bring down MQ channels using specially crafted HTTP 
requests.

CVSS Base Score: 4.3

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/118981 for the current 
score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L)

Affected Products and Versions

IBM WebSphere MQ V8.0

IBM WebSphere MQ 8.0.0.0 - 8.0.0.5 maintenance levels

Remediation/Fixes

IBM WebSphere MQ V8.0

Apply 8.0.0.6 maintenance level

Workarounds and Mitigations

None.

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support 
alerts like this.

References

Complete CVSS v3 Guide

On-line Calculator v3

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

Change History

20 February 2017: Original version published

*The CVSS Environment Score is customer environment specific and will 
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the 
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the 
Common Vulnerability Scoring System (CVSS) is an "industry open standard 
designed to convey vulnerability severity and help to determine urgency and 
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY 
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS 
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT 
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=tWwl
-----END PGP SIGNATURE-----