{ "id": "CVE-2019-4261", "sourceIdentifier": "psirt@us.ibm.com", "published": "2019-08-05T14:15:12.007", "lastModified": "2022-01-01T20:18:00.383", "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "IBM WebSphere MQ V7.1, 7.5, IBM MQ V8, IBM MQ V9.0LTS, IBM MQ V9.1 LTS, and IBM MQ V9.1 CD are vulnerable to a denial of service attack caused by specially crafted messages. IBM X-Force ID: 160013." }, { "lang": "es", "value": "IBM WebSphere MQ versi\u00f3n V7.1, 7.5, IBM MQ versi\u00f3n V8, IBM MQ versi\u00f3n V9.0LTS, IBM MQ versi\u00f3n V9.1 LTS e IBM MQ versi\u00f3n V9.1 CD, son vulnerables a un ataque de denegaci\u00f3n de servicio causado por mensajes especialmente dise\u00f1ados. ID de IBM X-Force: 160013." } ], "metrics": { "cvssMetricV31": [ { "source": "nvd@nist.gov", "type": "Primary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "LOW", "userInteraction": "NONE", "scope": "UNCHANGED", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM" }, "exploitabilityScore": 2.8, "impactScore": 3.6 } ], "cvssMetricV30": [ { "source": "psirt@us.ibm.com", "type": "Secondary", "cvssData": { "version": "3.0", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "LOW", "userInteraction": "NONE", "scope": "UNCHANGED", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "availabilityImpact": "LOW", "baseScore": 4.3, "baseSeverity": "MEDIUM" }, "exploitabilityScore": 2.8, "impactScore": 1.4 } ], "cvssMetricV2": [ { "source": "nvd@nist.gov", "type": "Primary", "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P", "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "SINGLE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.0 }, "baseSeverity": "MEDIUM", "exploitabilityScore": 8.0, "impactScore": 2.9, "acInsufInfo": false, "obtainAllPrivilege": false, "obtainUserPrivilege": false, "obtainOtherPrivilege": false, "userInteractionRequired": false } ] }, "weaknesses": [ { "source": "nvd@nist.gov", "type": "Primary", "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ] } ], "configurations": [ { "nodes": [ { "operator": "OR", "negate": false, "cpeMatch": [ { "vulnerable": true, "criteria": "cpe:2.3:a:ibm:mq:*:*:*:*:*:*:*:*", "versionStartIncluding": "8.0.0.0", "versionEndIncluding": "8.0.0.11", "matchCriteriaId": "378FDA1D-6ED0-4A6E-84B9-02BF8AE8DCAE" }, { "vulnerable": true, "criteria": "cpe:2.3:a:ibm:mq:*:*:*:*:lts:*:*:*", "versionStartIncluding": "9.0.0.0", "versionEndIncluding": "9.0.0.6", "matchCriteriaId": "CD1D619F-AE0C-44C3-805D-6BD11E2D8361" }, { "vulnerable": true, "criteria": "cpe:2.3:a:ibm:mq:*:*:*:*:continuous_delivery:*:*:*", "versionStartIncluding": "9.1.0", "versionEndIncluding": "9.1.2", "matchCriteriaId": "019FF429-9C0B-4B5F-8C09-4581B436CC19" }, { "vulnerable": true, "criteria": "cpe:2.3:a:ibm:mq:*:*:*:*:lts:*:*:*", "versionStartIncluding": "9.1.0.0", "versionEndIncluding": "9.1.0.2", "matchCriteriaId": "3B23C334-D8CC-4DF2-A292-D75D8B90E45E" }, { "vulnerable": true, "criteria": "cpe:2.3:a:ibm:websphere_mq:*:*:*:*:*:*:*:*", "versionStartIncluding": "7.1.0.0", "versionEndIncluding": "7.1.0.9", "matchCriteriaId": "608A2459-5996-492A-BE82-CD008CA35814" }, { "vulnerable": true, "criteria": "cpe:2.3:a:ibm:websphere_mq:*:*:*:*:*:*:*:*", "versionStartIncluding": "7.5", "versionEndIncluding": "7.5.0.9", "matchCriteriaId": "FB8AA3EF-67B7-40CA-8FF0-27482CA5F5A5" } ] } ] } ], "references": [ { "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/160013", "source": "psirt@us.ibm.com", "tags": [ "VDB Entry", "Vendor Advisory" ] }, { "url": "https://www.ibm.com/support/docview.wss?uid=ibm10886887", "source": "psirt@us.ibm.com", "tags": [ "Patch", "Vendor Advisory" ] } ] }