Lucene search

K
cve[email protected]CVE-2019-4461
HistoryOct 25, 2019 - 5:15 p.m.

CVE-2019-4461

2019-10-2517:15:11
CWE-74
web.nvd.nist.gov
111
ibm
cloud orchestrator
vulnerability
http response splitting
security
ibm x-force

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

5.2 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

19.6%

IBM Cloud Orchestrator 2.4 through 2.4.0.5 and 2.5 through 2.5.0.9 is vulnerable to HTTP Response Splitting caused by improper caching of content. This would allow the attacker to perform further attacks, such as Web Cache poisoning, cross-site scripting and possibly obtain sensitive information. IBM X-Force ID: 163682.

Affected configurations

Vulners
NVD
Node
ibmcloud_orchestratorMatch2.4
OR
ibmcloud_orchestratorMatch2.4.0.1
OR
ibmcloud_orchestratorMatch2.4.0.2
OR
ibmcloud_orchestratorMatch2.5
OR
ibmcloud_orchestratorMatch2.5.0.1
OR
ibmcloud_orchestratorMatch2.4.0.3
OR
ibmcloud_orchestratorMatch2.5.0.2
OR
ibmcloud_orchestratorMatch2.4.0.4
OR
ibmcloud_orchestratorMatch2.5.0.3
OR
ibmcloud_orchestratorMatch2.5.0.4
OR
ibmcloud_orchestratorMatch2.4.0.5
OR
ibmcloud_orchestratorMatch2.5.0.5
OR
ibmcloud_orchestratorMatch2.5.0.6
OR
ibmcloud_orchestratorMatch2.5.0.7
OR
ibmcloud_orchestratorMatch2.5.0.8
OR
ibmcloud_orchestratorMatch2.5.0.9
VendorProductVersionCPE
ibmcloud_orchestrator2.4cpe:2.3:a:ibm:cloud_orchestrator:2.4:*:*:*:*:*:*:*
ibmcloud_orchestrator2.4.0.1cpe:2.3:a:ibm:cloud_orchestrator:2.4.0.1:*:*:*:*:*:*:*
ibmcloud_orchestrator2.4.0.2cpe:2.3:a:ibm:cloud_orchestrator:2.4.0.2:*:*:*:*:*:*:*
ibmcloud_orchestrator2.5cpe:2.3:a:ibm:cloud_orchestrator:2.5:*:*:*:*:*:*:*
ibmcloud_orchestrator2.5.0.1cpe:2.3:a:ibm:cloud_orchestrator:2.5.0.1:*:*:*:*:*:*:*
ibmcloud_orchestrator2.4.0.3cpe:2.3:a:ibm:cloud_orchestrator:2.4.0.3:*:*:*:*:*:*:*
ibmcloud_orchestrator2.5.0.2cpe:2.3:a:ibm:cloud_orchestrator:2.5.0.2:*:*:*:*:*:*:*
ibmcloud_orchestrator2.4.0.4cpe:2.3:a:ibm:cloud_orchestrator:2.4.0.4:*:*:*:*:*:*:*
ibmcloud_orchestrator2.5.0.3cpe:2.3:a:ibm:cloud_orchestrator:2.5.0.3:*:*:*:*:*:*:*
ibmcloud_orchestrator2.5.0.4cpe:2.3:a:ibm:cloud_orchestrator:2.5.0.4:*:*:*:*:*:*:*
Rows per page:
1-10 of 161

CNA Affected

[
  {
    "product": "Cloud Orchestrator",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "2.4"
      },
      {
        "status": "affected",
        "version": "2.4.0.1"
      },
      {
        "status": "affected",
        "version": "2.4.0.2"
      },
      {
        "status": "affected",
        "version": "2.5"
      },
      {
        "status": "affected",
        "version": "2.5.0.1"
      },
      {
        "status": "affected",
        "version": "2.4.0.3"
      },
      {
        "status": "affected",
        "version": "2.5.0.2"
      },
      {
        "status": "affected",
        "version": "2.4.0.4"
      },
      {
        "status": "affected",
        "version": "2.5.0.3"
      },
      {
        "status": "affected",
        "version": "2.5.0.4"
      },
      {
        "status": "affected",
        "version": "2.4.0.5"
      },
      {
        "status": "affected",
        "version": "2.5.0.5"
      },
      {
        "status": "affected",
        "version": "2.5.0.6"
      },
      {
        "status": "affected",
        "version": "2.5.0.7"
      },
      {
        "status": "affected",
        "version": "2.5.0.8"
      },
      {
        "status": "affected",
        "version": "2.5.0.9"
      }
    ]
  }
]

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

5.2 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

19.6%

Related for CVE-2019-4461