Lucene search

K
cve[email protected]CVE-2019-4261
HistoryAug 05, 2019 - 2:15 p.m.

CVE-2019-4261

2019-08-0514:15:12
web.nvd.nist.gov
36
ibm
websphere mq
mq
denial of service
vulnerability
crafted messages
nvd
cve-2019-4261

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:N/I:N/A:P

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

6.3 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

32.8%

IBM WebSphere MQ V7.1, 7.5, IBM MQ V8, IBM MQ V9.0LTS, IBM MQ V9.1 LTS, and IBM MQ V9.1 CD are vulnerable to a denial of service attack caused by specially crafted messages. IBM X-Force ID: 160013.

Affected configurations

Vulners
NVD
Node
ibmmqMatch9.0.0.1
OR
ibmmqMatch8.0.0.1
OR
ibmmqMatch8.0.0.2
OR
ibmmqMatch8.0.0.3
OR
ibmmqMatch8.0.0.4
OR
ibmmqMatch8.0.0.5
OR
ibmmqMatch8.0.0.6
OR
ibmmqMatch8.0.0.7
OR
ibmmqMatch9.0.0.2
OR
ibmmqMatch8.0.0.8
OR
ibmmqMatch8.0.0.9
OR
ibmmqMatch9.0.0.3
OR
ibmmqMatch8.0.0.0
OR
ibmmqMatch8.0.0.10
OR
ibmmqMatch9.0.0.0
OR
ibmmqMatch9.0.0.4
OR
ibmmqMatch9.0.0.5
OR
ibmmqMatch9.1.0.0
OR
ibmmqMatch9.1.0.1
OR
ibmmqMatch9.1.1
OR
ibmmqMatch9.1.0.2
OR
ibmmqMatch9.1.2
OR
ibmmqMatch8.0.0.11
OR
ibmmqMatch9.0.0.6
VendorProductVersionCPE
ibmmq9.0.0.1cpe:2.3:a:ibm:mq:9.0.0.1:*:*:*:*:*:*:*
ibmmq8.0.0.1cpe:2.3:a:ibm:mq:8.0.0.1:*:*:*:*:*:*:*
ibmmq8.0.0.2cpe:2.3:a:ibm:mq:8.0.0.2:*:*:*:*:*:*:*
ibmmq8.0.0.3cpe:2.3:a:ibm:mq:8.0.0.3:*:*:*:*:*:*:*
ibmmq8.0.0.4cpe:2.3:a:ibm:mq:8.0.0.4:*:*:*:*:*:*:*
ibmmq8.0.0.5cpe:2.3:a:ibm:mq:8.0.0.5:*:*:*:*:*:*:*
ibmmq8.0.0.6cpe:2.3:a:ibm:mq:8.0.0.6:*:*:*:*:*:*:*
ibmmq8.0.0.7cpe:2.3:a:ibm:mq:8.0.0.7:*:*:*:*:*:*:*
ibmmq9.0.0.2cpe:2.3:a:ibm:mq:9.0.0.2:*:*:*:*:*:*:*
ibmmq8.0.0.8cpe:2.3:a:ibm:mq:8.0.0.8:*:*:*:*:*:*:*
Rows per page:
1-10 of 241

CNA Affected

[
  {
    "product": "MQ",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "9.0.0.1"
      },
      {
        "status": "affected",
        "version": "8.0.0.1"
      },
      {
        "status": "affected",
        "version": "8.0.0.2"
      },
      {
        "status": "affected",
        "version": "8.0.0.3"
      },
      {
        "status": "affected",
        "version": "8.0.0.4"
      },
      {
        "status": "affected",
        "version": "8.0.0.5"
      },
      {
        "status": "affected",
        "version": "8.0.0.6"
      },
      {
        "status": "affected",
        "version": "8.0.0.7"
      },
      {
        "status": "affected",
        "version": "9.0.0.2"
      },
      {
        "status": "affected",
        "version": "8.0.0.8"
      },
      {
        "status": "affected",
        "version": "8.0.0.9"
      },
      {
        "status": "affected",
        "version": "9.0.0.3"
      },
      {
        "status": "affected",
        "version": "8.0.0.0"
      },
      {
        "status": "affected",
        "version": "8.0.0.10"
      },
      {
        "status": "affected",
        "version": "9.0.0.0"
      },
      {
        "status": "affected",
        "version": "9.0.0.4"
      },
      {
        "status": "affected",
        "version": "9.0.0.5"
      },
      {
        "status": "affected",
        "version": "9.1.0.0"
      },
      {
        "status": "affected",
        "version": "9.1.0.1"
      },
      {
        "status": "affected",
        "version": "9.1.1"
      },
      {
        "status": "affected",
        "version": "9.1.0.2"
      },
      {
        "status": "affected",
        "version": "9.1.2"
      },
      {
        "status": "affected",
        "version": "8.0.0.11"
      },
      {
        "status": "affected",
        "version": "9.0.0.6"
      }
    ]
  }
]

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:N/I:N/A:P

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

6.3 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

32.8%