Lucene search

K
ibmIBM532B297E1DDAC41B14BF564D9D3CFF82413C9B945538CE09B95137406841CF25
HistoryJun 12, 2020 - 8:16 p.m.

Security Bulletin: Vulnerability in MongoDB affects IBM Spectrum Protect Plus (CVE-2019-2389)

2020-06-1220:16:05
www.ibm.com
10

0.0004 Low

EPSS

Percentile

12.6%

Summary

A denial of service vulnerability in MongoDB affects IBM Spectrum Protect Plus.

Vulnerability Details

CVEID:CVE-2019-2389
**DESCRIPTION:**MongoDB Server is vulnerable to a denial of service, caused by a flaw in the SysV init scripts. By inserting a specially-crafted PID file, a remote authenticated attacker could exploit this vulnerability to cause the kill to MongoDB process.
CVSS Base score: 6.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/166352 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Spectrum Protect Plus 10.1.0-10.1.5

Remediation/Fixes

Spectrum Protect Plus Release First Fixing VRM Level Platform Link to Fix
10.1 10.1.6 Linux <https://www.ibm.com/support/pages/node/5693313&gt;

Workarounds and Mitigations

None

CPENameOperatorVersion
ibm spectrum protect pluseq10.1

0.0004 Low

EPSS

Percentile

12.6%

Related for 532B297E1DDAC41B14BF564D9D3CFF82413C9B945538CE09B95137406841CF25