René Helmke 7791f18b51 bootstrap
2023-05-16 16:09:41 +02:00

157 lines
5.1 KiB
JSON

{
"id": "CVE-2019-4461",
"sourceIdentifier": "psirt@us.ibm.com",
"published": "2019-10-25T17:15:11.710",
"lastModified": "2020-08-24T17:37:01.140",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "IBM Cloud Orchestrator 2.4 through 2.4.0.5 and 2.5 through 2.5.0.9 is vulnerable to HTTP Response Splitting caused by improper caching of content. This would allow the attacker to perform further attacks, such as Web Cache poisoning, cross-site scripting and possibly obtain sensitive information. IBM X-Force ID: 163682."
},
{
"lang": "es",
"value": "IBM Cloud Orchestrator versiones 2.4 hasta 2.4.0.5 y versiones 2.5 hasta 2.5.0.9, es vulnerable a una Divisi\u00f3n de Respuesta HTTP causada por el almacenamiento en cach\u00e9 inapropiado del contenido. Esto permitir\u00eda al atacante realizar futuros ataques, como envenenamiento de la memoria Cach\u00e9 Web, un cross-site scripting y posiblemente obtener informaci\u00f3n confidencial. ID de IBM X-Force: 163682."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
}
],
"cvssMetricV30": [
{
"source": "psirt@us.ibm.com",
"type": "Secondary",
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
}
],
"cvssMetricV2": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N",
"accessVector": "NETWORK",
"accessComplexity": "MEDIUM",
"authentication": "SINGLE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE",
"baseScore": 3.5
},
"baseSeverity": "LOW",
"exploitabilityScore": 6.8,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": true
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-74"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ibm:cloud_orchestrator:*:*:*:*:-:*:*:*",
"versionStartIncluding": "2.4.0.0",
"versionEndIncluding": "2.4.0.5",
"matchCriteriaId": "C122C107-AD04-48A7-8C95-9907063E45F8"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ibm:cloud_orchestrator:*:*:*:*:enterprise:*:*:*",
"versionStartIncluding": "2.4.0.0",
"versionEndIncluding": "2.4.0.5",
"matchCriteriaId": "A033CBB2-4F3C-43D9-A0C4-E0DDFB4EE702"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ibm:cloud_orchestrator:*:*:*:*:-:*:*:*",
"versionStartIncluding": "2.5.0.0",
"versionEndIncluding": "2.5.0.9",
"matchCriteriaId": "E61F3D16-BB6E-4FA4-A3C2-A05F3C613C8A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ibm:cloud_orchestrator:*:*:*:*:enterprise:*:*:*",
"versionStartIncluding": "2.5.0.0",
"versionEndIncluding": "2.5.0.9",
"matchCriteriaId": "6661F2D4-F106-4FA9-B40D-CDD562FCAE91"
}
]
}
]
}
],
"references": [
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/163682",
"source": "psirt@us.ibm.com",
"tags": [
"VDB Entry",
"Vendor Advisory"
]
},
{
"url": "https://www.ibm.com/support/pages/node/1072684",
"source": "psirt@us.ibm.com",
"tags": [
"Vendor Advisory"
]
}
]
}