-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0782
IBM Security Bulletin: IBM MQ could allow a local user to inject code that
          could be executed with root privileges. (CVE-2018-1998)
                               12 March 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM MQ
Publisher:         IBM
Operating System:  AIX
                   HP-UX
                   Linux variants
                   Solaris
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-1998 CVE-2018-1792 

Reference:         ESB-2019.0675
                   ESB-2019.0429
                   ESB-2019.0335.5
                   ESB-2019.0207

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=ibm10870488

- --------------------------BEGIN INCLUDED TEXT--------------------

IBM MQ could allow a local user to inject code that could be executed with root
privileges. (CVE-2018-1998)

Product:             IBM MQ

Component:           installer

Software version:    8.0.0.0, 8.0.0.1, 8.0.0.2, 8.0.0.3, 8.0.0.4, 8.0.0.5,
                     8.0.0.6, 8.0.0.7, 8.0.0.8, 8.0.0.9, 8.0.0.10, 9.0.0.0,
                     9.0.0.1, 9.0.0.2, 9.0.0.3, 9.0.0.4, 9.0.0.5, 9.1.1

Operating system(s): AIX, HP-UX, Linux, Solaris

Reference #:         0870488

Security Bulletin

Summary

IBM MQ could allow a local user to inject code that could be executed with root
privileges. This is due to an incomplete fix for CVE-2018-1792.

Vulnerability Details

CVEID: CVE-2018-1998
DESCRIPTION: IBM WebSphere MQ could allow a local user to inject code that
could be executed with root privileges. This is due to an incomplete fix for
CVE-2018-1792.
CVSS Base Score: 8.8
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
154887 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H)

Affected Products and Versions

IBM MQ V8
versions 8.0.0.0 - 8.0.0.10

IBM MQ V9 LTS
versions 9.0.0.0 - 9.0.0.5

IBM MQ V9.1 LTS
versions 9.1.0.0 - 9.1.0.1


Remediation/Fixes

IBM MQ V8
Apply FixPack 8.0.0.11

IBM MQ V9 LTS
Apply iFix IT27293 for IBM MQ 9.0.0.5

IBM MQ V9.1 LTS
Apply iFix IT27293 for IBM MQ 9.1.0.1


Workarounds and Mitigations

Do not allow users to log into machines, running IBM MQ Servers, as the mqm
user.

Reference

Complete CVSS v3 Guide
On-line Calculator v3

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Acknowledgement

The vulnerability was reported to IBM by Josh McIver

Change History

1 March 2019: Original version published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=DkdI
-----END PGP SIGNATURE-----