-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4680
   Security Bulletin: IBM MQ is vulnerable to a denial of service attack
       caused by an abend while processing messages. (CVE-2019-4560)
                             16 December 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM MQ
Publisher:         IBM
Operating System:  Linux variants
                   Solaris
                   IBM i
                   HP-UX
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-4560  

Original Bulletin: 
   https://www.ibm.com/support/pages/node/1106037

- --------------------------BEGIN INCLUDED TEXT--------------------

IBM MQ and IBM MQ Appliance are vulnerable to a denial of service attack caused
by an abend while processing messages. (CVE-2019-4560)

Security Bulletin

Summary

An issue was found within the IBM MQ message processing code that results in an
abend while processing a message that was placed on a queue using MQPUT. An
attacker could use this to execute a denial of service attack on a queue
manager.

Vulnerability Details

CVEID: CVE-2019-4560
DESCRIPTION: IBM MQ is vulnerable to a denial of service attack caused by
channels processing poorly formatted messages.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
166357 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

+---------------------------+----------+
|Affected Product(s)        |Version(s)|
+---------------------------+----------+
|IBM MQ and IBM MQ Appliance|9.1 CD    |
+---------------------------+----------+
|IBM MQ and IBM MQ Appliance|9.1 LTS   |
+---------------------------+----------+
|IBM MQ                     |9.0 LTS   |
+---------------------------+----------+
|IBM MQ and IBM MQ Appliance|8.0       |
+---------------------------+----------+

Remediation/Fixes

IBM WebSphere MQ V7.1
Contact IBM Support requesting a fix for APAR IT30070

IBM WepSphere MQ V7.5
Contact IBM Support requesting a fix for APAR IT30070

IBM MQ and IBM MQ Appliance V8
Apply FixPack 8.0.0.13

IBM MQ V9 LTS
Apply FixPack 9.0.0.8

IBM MQ and IBM MQ Appliance V9.1 LTS
Apply FixPack 9.1.0.4

IBM MQ and IBM MQ Appliance V9.1 CD
Upgrade to IBM MQ 9.1.4

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

References

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=C7NH
-----END PGP SIGNATURE-----