René Helmke 7791f18b51 bootstrap
2023-05-16 16:09:41 +02:00

160 lines
4.7 KiB
JSON

{
"id": "CVE-2019-4061",
"sourceIdentifier": "psirt@us.ibm.com",
"published": "2019-02-27T22:29:01.443",
"lastModified": "2023-02-03T20:26:35.837",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "IBM BigFix Platform 9.2 and 9.5 could allow an attacker to query the relay remotely and gather information about the updates and fixlets deployed to the associated sites due to not enabling authenticated access. IBM X-Force ID: 156869."
},
{
"lang": "es",
"value": "IBM BigFix Platform, en sus versiones 9.2 y 9.5, podr\u00eda permitir a un atacante consultar el relay de manera remota y obtener informaci\u00f3n sobre las actualizaciones y fixlets desplegados en los sitios asociados debido a la no habilitaci\u00f3n de un acceso autenticado. IBM X-Force ID: 156869."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
}
],
"cvssMetricV30": [
{
"source": "psirt@us.ibm.com",
"type": "Secondary",
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
}
],
"cvssMetricV2": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.0
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 10.0,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-200"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ibm:bigfix_platform:*:*:*:*:*:*:*:*",
"versionStartIncluding": "9.2",
"versionEndIncluding": "9.2.16",
"matchCriteriaId": "DD095E48-263F-4741-B5D1-30E0597768AC"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ibm:bigfix_platform:*:*:*:*:*:*:*:*",
"versionStartIncluding": "9.5",
"versionEndIncluding": "9.5.11",
"matchCriteriaId": "CDE8E64C-2A04-423C-85D5-3F8AEFB63E33"
}
]
}
]
}
],
"references": [
{
"url": "http://www.ibm.com/support/docview.wss?uid=ibm10870242",
"source": "psirt@us.ibm.com",
"tags": [
"Broken Link",
"Vendor Advisory"
]
},
{
"url": "http://www.rapid7.com/db/modules/auxiliary/gather/ibm_bigfix_sites_packages_enum",
"source": "psirt@us.ibm.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "http://www.securityfocus.com/bid/107189",
"source": "psirt@us.ibm.com",
"tags": [
"Broken Link",
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/156869",
"source": "psirt@us.ibm.com",
"tags": [
"VDB Entry",
"Vendor Advisory"
]
}
]
}