Search criteria

267 vulnerabilities found for websphere_mq by ibm

FKIE_CVE-2012-2201

Vulnerability from fkie_nvd - Published: 2022-09-29 03:15 - Updated: 2024-11-21 01:38
Summary
IBM WebSphere MQ 7.1 is vulnerable to a denial of service, caused by an error when handling user ids. A remote attacker could exploit this vulnerability to bypass the security configuration setup on a SVRCONN channel and flood the queue manager.
Impacted products
Vendor Product Version
ibm websphere_mq 7.1

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:websphere_mq:7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "417A12D5-4E6E-487E-9515-2410B3697639",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM WebSphere MQ 7.1 is vulnerable to a denial of service, caused by an error when handling user ids. A remote attacker could exploit this vulnerability to bypass the security configuration setup on a SVRCONN channel and flood the queue manager."
    },
    {
      "lang": "es",
      "value": "IBM WebSphere MQ versi\u00f3n 7.1, es vulnerable a una denegaci\u00f3n de servicio, causada por un error cuando son manejados los identificadores de usuario. Un atacante remoto podr\u00eda aprovechar esta vulnerabilidad para omitir la configuraci\u00f3n de seguridad de un canal SVRCONN e inundar el administrador de colas"
    }
  ],
  "id": "CVE-2012-2201",
  "lastModified": "2024-11-21T01:38:41.713",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-09-29T03:15:10.877",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Broken Link",
        "VDB Entry"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/76799"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "VDB Entry"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/76799"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

FKIE_CVE-2021-38949

Vulnerability from fkie_nvd - Published: 2021-11-16 17:15 - Updated: 2024-11-21 06:18
Summary
IBM MQ 7.5, 8.0, 9.0 LTS, 9.1 CD, and 9.1 LTS stores user credentials in plain clear text which can be read by a local user. IBM X-Force ID: 211403.
Impacted products
Vendor Product Version
ibm mq *
ibm mq *
ibm mq *
ibm mq *
ibm websphere_mq 7.5
hp hp-ux -
ibm aix -
ibm i -
linux linux_kernel -
microsoft windows -
oracle solaris -

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:mq:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "307594DE-42ED-4BCA-9E0B-E8ECA97DB799",
              "versionEndExcluding": "8.0.0.14",
              "versionStartIncluding": "8.0.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:mq:*:*:*:*:lts:*:*:*",
              "matchCriteriaId": "13D55813-BBE9-4FC0-B631-B468DC360E11",
              "versionEndExcluding": "9.0.0.9",
              "versionStartIncluding": "9.0.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:mq:*:*:*:*:continuous_delivery:*:*:*",
              "matchCriteriaId": "8AB35A75-BE63-4CD3-AB00-DF7FC284A2C0",
              "versionEndExcluding": "9.1.5",
              "versionStartIncluding": "9.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:mq:*:*:*:*:lts:*:*:*",
              "matchCriteriaId": "92E9574E-C0C0-490E-8B5D-E9F90B109302",
              "versionEndExcluding": "9.1.0.5",
              "versionStartIncluding": "9.1.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_mq:7.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "164DC456-433C-4C47-91F9-1B57C2DFBF1E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F480AA32-841A-4E68-9343-B2E7548B0A0C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E492C463-D76E-49B7-A4D4-3B499E422D89",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:ibm:i:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C684FC45-C9BA-4EF0-BD06-BB289450DD21",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:oracle:solaris:-:*:*:*:*:*:-:*",
              "matchCriteriaId": "F5027746-8216-452D-83C5-2F8E9546F2A5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM MQ 7.5, 8.0, 9.0 LTS, 9.1 CD, and 9.1 LTS stores user credentials in plain clear text which can be read by a local user. IBM X-Force ID: 211403."
    },
    {
      "lang": "es",
      "value": "IBM MQ versiones 7.5, 8.0, 9.0 LTS, 9.1 CD y 9.1 LTS, almacena las credenciales de usuario en texto sin cifrar que puede ser le\u00eddo por un usuario local. IBM X-Force ID: 211403"
    }
  ],
  "id": "CVE-2021-38949",
  "lastModified": "2024-11-21T06:18:16.567",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 2.1,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 6.2,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 2.5,
        "impactScore": 3.6,
        "source": "psirt@us.ibm.com",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2021-11-16T17:15:06.920",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Broken Link",
        "VDB Entry"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/211403"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/6516424"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "VDB Entry"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/211403"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/6516424"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-312"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

FKIE_CVE-2020-4682

Vulnerability from fkie_nvd - Published: 2021-01-28 13:15 - Updated: 2024-11-21 05:33
Severity ?
Summary
IBM MQ 7.5, 8.0, 9.0, 9.1, 9.2 LTS, and 9.2 CD could allow a remote attacker to execute arbitrary code on the system, caused by an unsafe deserialization of trusted data. An attacker could exploit this vulnerability to execute arbitrary code on the system. IBM X-Force ID: 186509.
Impacted products
Vendor Product Version
ibm mq 8.0.0.0
ibm mq 8.0.0.1
ibm mq 8.0.0.2
ibm mq 8.0.0.3
ibm mq 8.0.0.4
ibm mq 8.0.0.5
ibm mq 8.0.0.6
ibm mq 8.0.0.7
ibm mq 8.0.0.8
ibm mq 8.0.0.9
ibm mq 8.0.0.10
ibm mq 8.0.0.11
ibm mq 8.0.0.12
ibm mq 8.0.0.13
ibm mq 8.0.0.14
ibm mq 8.0.0.15
ibm mq 9.0.0.0
ibm mq 9.0.0.1
ibm mq 9.0.0.2
ibm mq 9.0.0.3
ibm mq 9.0.0.4
ibm mq 9.0.0.5
ibm mq 9.0.0.6
ibm mq 9.0.0.7
ibm mq 9.0.0.8
ibm mq 9.0.0.9
ibm mq 9.0.0.10
ibm mq 9.1.0.0
ibm mq 9.1.0.1
ibm mq 9.1.0.2
ibm mq 9.1.0.3
ibm mq 9.1.0.4
ibm mq 9.1.0.5
ibm mq 9.1.0.6
ibm mq 9.2.0.0
ibm mq 9.2.1.0
ibm mq_appliance 9.2.0.0
ibm websphere_mq 7.5.0.0
ibm websphere_mq 7.5.0.1
ibm websphere_mq 7.5.0.2
ibm websphere_mq 7.5.0.3
ibm websphere_mq 7.5.0.4
ibm websphere_mq 7.5.0.5
ibm websphere_mq 7.5.0.6
ibm websphere_mq 7.5.0.7
ibm websphere_mq 7.5.0.8
ibm websphere_mq 7.5.0.9

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:mq:8.0.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC5F66BE-1A17-4A4E-AC8C-EA1CAF7AC09C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:mq:8.0.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF9603C1-D840-4904-AE6F-A22DD1EE62A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:mq:8.0.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "89484A74-154F-4B7F-97C7-A8014CE90B1A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:mq:8.0.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B7D03F7-37F6-4D27-A24C-2C6D5118D8AF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:mq:8.0.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "01735BC7-4CF2-4A52-9A4A-3DE470161C46",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:mq:8.0.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "743149EB-7330-470B-B2FF-E1881E52FCC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:mq:8.0.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "B683ED2B-D16D-45B6-AA2E-85C53BD365FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:mq:8.0.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D8A3EDB-A8B2-4D4B-8BFF-4FCAA71C6E0C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:mq:8.0.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "C955E798-BFC9-40ED-9C87-7419258D5B7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:mq:8.0.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFC27C59-29E3-4003-A0B2-8E8523607BF0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:mq:8.0.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "27181014-820E-4F83-9A4C-3BFE20C3F51C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:mq:8.0.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "D50267F1-CDF0-44C0-AD00-2B31056ADA81",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:mq:8.0.0.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABC33CD9-114F-44FE-803B-481CE0FA1152",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:mq:8.0.0.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "03A4D2DF-CD27-495D-97BD-8368544BA79A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:mq:8.0.0.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "D051AEA9-B175-4596-82E1-5C1947E90B78",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:mq:8.0.0.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "B79D5A00-E1B4-4C84-A785-DE95AA269D41",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:mq:9.0.0.0:*:*:*:lts:*:*:*",
              "matchCriteriaId": "3B33CE6E-04D7-4AB7-8636-8D13BCBE71DE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:mq:9.0.0.1:*:*:*:lts:*:*:*",
              "matchCriteriaId": "34EE34F4-C261-490A-99D3-39931015AF7B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:mq:9.0.0.2:*:*:*:lts:*:*:*",
              "matchCriteriaId": "2F6183AA-BD76-4296-B5F4-4BF5C208D6BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:mq:9.0.0.3:*:*:*:lts:*:*:*",
              "matchCriteriaId": "64E400B5-794D-464B-86AB-18DFF51B513B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:mq:9.0.0.4:*:*:*:lts:*:*:*",
              "matchCriteriaId": "AF0640FB-9FC1-42DC-AE8E-F5D08F91499C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:mq:9.0.0.5:*:*:*:lts:*:*:*",
              "matchCriteriaId": "3A17226C-45FE-4813-986E-E56FAE069ED6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:mq:9.0.0.6:*:*:*:lts:*:*:*",
              "matchCriteriaId": "86076A60-CF54-4415-BBB8-43FCE6DAA730",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:mq:9.0.0.7:*:*:*:lts:*:*:*",
              "matchCriteriaId": "377AD541-582A-42BA-95E4-6D5C83853935",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:mq:9.0.0.8:*:*:*:lts:*:*:*",
              "matchCriteriaId": "E740B9BE-F7FE-4C5B-AAA2-374317DB311F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:mq:9.0.0.9:*:*:*:lts:*:*:*",
              "matchCriteriaId": "9E11D5A7-36E7-486F-ADF0-249077131F25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:mq:9.0.0.10:*:*:*:lts:*:*:*",
              "matchCriteriaId": "7A734DD2-B1AB-4878-8FC3-B2DE1E0594A6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:mq:9.1.0.0:*:*:*:lts:*:*:*",
              "matchCriteriaId": "2E9E3A1B-D35D-4029-835C-C27917C2ABD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:mq:9.1.0.1:*:*:*:lts:*:*:*",
              "matchCriteriaId": "5B896932-B8E9-4DC9-AFEF-FA78A582C6A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:mq:9.1.0.2:*:*:*:lts:*:*:*",
              "matchCriteriaId": "68CA3D42-2435-40A7-A3C0-C3D96AF0FFE9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:mq:9.1.0.3:*:*:*:lts:*:*:*",
              "matchCriteriaId": "7050C0EB-7265-4E8C-A409-F12D290C7814",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:mq:9.1.0.4:*:*:*:lts:*:*:*",
              "matchCriteriaId": "A659039B-261A-4EC9-A98C-5F8AED25DC8D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:mq:9.1.0.5:*:*:*:lts:*:*:*",
              "matchCriteriaId": "968BD11F-D548-4288-BA30-1ED1633E6E9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:mq:9.1.0.6:*:*:*:lts:*:*:*",
              "matchCriteriaId": "272C2020-A724-4F41-8AD4-E0F821711653",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:mq:9.2.0.0:*:*:*:continuous_delivery:*:*:*",
              "matchCriteriaId": "A5A3F5F2-7759-47F3-948B-59A2DF6DD0B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:mq:9.2.1.0:*:*:*:continuous_delivery:*:*:*",
              "matchCriteriaId": "D278C55A-7E38-469F-9D65-35EB02C271F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:mq_appliance:9.2.0.0:*:*:*:lts:*:*:*",
              "matchCriteriaId": "0D974075-234B-443A-A6BE-3E2547379894",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_mq:7.5.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB55C2B8-5202-4902-B5F3-8254424062F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_mq:7.5.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0343E94F-6DE2-4E27-AFC5-D4650A4519F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_mq:7.5.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "BDA4EE08-D531-4957-BF2A-C5A9ABB0F38D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_mq:7.5.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "751BF695-E27A-4D9F-9190-84A7BCD5E268",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_mq:7.5.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDA1EF24-9710-4C4A-8059-917C02185CA3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_mq:7.5.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC257545-44A3-4659-951D-F4DFF3B87CFB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_mq:7.5.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "1FD4E86C-0E58-4A91-A18C-534464BC197A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_mq:7.5.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE4B1F7A-8989-4B4E-A75E-037B38ED7536",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_mq:7.5.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "D98FEC2B-14F4-48EF-A7D2-DA4451EBD402",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_mq:7.5.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "D70EC47A-CDF1-45AC-8393-EE6A604AE538",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM MQ 7.5, 8.0, 9.0, 9.1, 9.2 LTS, and 9.2 CD could allow a remote attacker to execute arbitrary code on the system, caused by an unsafe deserialization of trusted data. An attacker could exploit this vulnerability to execute arbitrary code on the system. IBM X-Force ID: 186509."
    },
    {
      "lang": "es",
      "value": "IBM MQ versiones 7.5, 8.0, 9.0, 9.1, 9.2 LTS y 9.2 CD, podr\u00edan permitir a un atacante remoto ejecutar c\u00f3digo arbitrario en el sistema, causado por una deserializaci\u00f3n no segura de datos confiables.\u0026#xa0;Un atacante podr\u00eda explotar esta vulnerabilidad para ejecutar c\u00f3digo arbitrario en el sistema.\u0026#xa0;IBM X-Force ID: 186509"
    }
  ],
  "id": "CVE-2020-4682",
  "lastModified": "2024-11-21T05:33:07.133",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.1,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.2,
        "impactScore": 5.9,
        "source": "psirt@us.ibm.com",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2021-01-28T13:15:12.000",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/186509"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/6408626"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/186509"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/6408626"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-502"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

FKIE_CVE-2020-4310

Vulnerability from fkie_nvd - Published: 2020-06-16 14:15 - Updated: 2024-11-21 05:32
Summary
IBM MQ and MQ Appliance 7.1, 7.5, 8.0, 9.0 LTS, 9.1 LTS, and 9.1 C are vulnerable to a denial of service attack due to an error within the Data Conversion logic. IBM X-Force ID: 177081.
Impacted products

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:mq:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E9843A4-04F5-4511-AFDE-E10FE9EEA656",
              "versionEndExcluding": "8.0.0.15",
              "versionStartIncluding": "8.0.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:mq:*:*:*:*:lts:*:*:*",
              "matchCriteriaId": "03F00921-9822-4065-876C-1B53D19989FA",
              "versionEndExcluding": "9.0.0.10",
              "versionStartIncluding": "9.0.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:mq:*:*:*:*:continuous_delivery:*:*:*",
              "matchCriteriaId": "8AB35A75-BE63-4CD3-AB00-DF7FC284A2C0",
              "versionEndExcluding": "9.1.5",
              "versionStartIncluding": "9.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:mq:*:*:*:*:lts:*:*:*",
              "matchCriteriaId": "92E9574E-C0C0-490E-8B5D-E9F90B109302",
              "versionEndExcluding": "9.1.0.5",
              "versionStartIncluding": "9.1.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_mq:7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "417A12D5-4E6E-487E-9515-2410B3697639",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_mq:7.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "164DC456-433C-4C47-91F9-1B57C2DFBF1E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F480AA32-841A-4E68-9343-B2E7548B0A0C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E492C463-D76E-49B7-A4D4-3B499E422D89",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:oracle:solaris:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "91F372EA-3A78-4703-A457-751B2C98D796",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM MQ and MQ Appliance 7.1, 7.5, 8.0, 9.0 LTS, 9.1 LTS, and 9.1 C are vulnerable to a denial of service attack due to an error within the Data Conversion logic. IBM X-Force ID: 177081."
    },
    {
      "lang": "es",
      "value": "IBM MQ y MQ Appliance versiones 7.1, 7.5, 8.0, 9.0 LTS, 9.1 LTS y versi\u00f3n 9.1 C, son vulnerables a un ataque de denegaci\u00f3n de servicio debido a un error en la l\u00f3gica de Conversi\u00f3n de Datos. ID de IBM X-Force: 177081"
    }
  ],
  "id": "CVE-2020-4310",
  "lastModified": "2024-11-21T05:32:34.130",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 5.9,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.2,
        "impactScore": 3.6,
        "source": "psirt@us.ibm.com",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-06-16T14:15:11.070",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/177081"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/6223914"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/177081"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/6223914"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

FKIE_CVE-2019-4656

Vulnerability from fkie_nvd - Published: 2020-03-16 16:15 - Updated: 2024-11-21 04:43
Summary
IBM MQ and IBM MQ Appliance 7.1, 7.5, 8.0, 9.0 LTS, 9.1 LTS, and 9.1 CD is vulnerable to a denial of service attack that would allow an authenticated user to crash the queue and require a restart due to an error processing error messages. IBM X-Force ID: 170967.
Impacted products

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:mq:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "307594DE-42ED-4BCA-9E0B-E8ECA97DB799",
              "versionEndExcluding": "8.0.0.14",
              "versionStartIncluding": "8.0.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:mq:*:*:*:*:lts:*:*:*",
              "matchCriteriaId": "F65B1AC1-C86A-44B0-83A3-29101FACCEFE",
              "versionEndIncluding": "9.0.0.9",
              "versionStartIncluding": "9.0.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:mq:*:*:*:*:continuous_delivery:*:*:*",
              "matchCriteriaId": "0602BE96-C9C3-43FD-8F10-CA9B71805B43",
              "versionEndExcluding": "9.1.4",
              "versionStartIncluding": "9.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:mq:*:*:*:*:lts:*:*:*",
              "matchCriteriaId": "B0E59D46-75D6-486D-8016-0B1BF8F8EB69",
              "versionEndExcluding": "9.1.0.4",
              "versionStartIncluding": "9.1.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:mq_appliance:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "540183D8-751B-4442-9A2A-95D26AB8D23B",
              "versionEndExcluding": "8.0.0.14",
              "versionStartIncluding": "8.0.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_mq:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C3893D3-0770-4E09-B6C5-B16EA587E217",
              "versionEndIncluding": "7.5.0.9",
              "versionStartIncluding": "7.1.0.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F480AA32-841A-4E68-9343-B2E7548B0A0C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E492C463-D76E-49B7-A4D4-3B499E422D89",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:oracle:solaris:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "91F372EA-3A78-4703-A457-751B2C98D796",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM MQ and IBM MQ Appliance 7.1, 7.5, 8.0, 9.0 LTS, 9.1 LTS, and 9.1 CD is vulnerable to a denial of service attack that would allow an authenticated user to crash the queue and require a restart due to an error processing error messages. IBM X-Force ID: 170967."
    },
    {
      "lang": "es",
      "value": "IBM MQ e IBM MQ Appliance versiones 7.1, 7.5, 8.0, 9.0 LTS, 9.1 LTS y 9.1 CD, es vulnerable a un ataque de denegaci\u00f3n de servicio que permitir\u00eda a un usuario autenticado bloquear la cola y requerir un reinicio debido a un fallo al procesar los mensajes de error. ID de IBM X-Force: 170967."
    }
  ],
  "id": "CVE-2019-4656",
  "lastModified": "2024-11-21T04:43:56.300",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.6,
        "source": "psirt@us.ibm.com",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-03-16T16:15:12.670",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/170967"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/1135095"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/170967"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/1135095"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

FKIE_CVE-2019-4619

Vulnerability from fkie_nvd - Published: 2020-03-16 16:15 - Updated: 2024-11-21 04:43
Summary
IBM MQ and IBM MQ Appliance 7.1, 7.5, 8.0, 9.0 LTS, 9.1 LTS, and 9.1 CD could allow a local attacker to obtain sensitive information by inclusion of sensitive data within trace. IBM X-Force ID: 168862.
Impacted products

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:mq:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "307594DE-42ED-4BCA-9E0B-E8ECA97DB799",
              "versionEndExcluding": "8.0.0.14",
              "versionStartIncluding": "8.0.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:mq:*:*:*:*:lts:*:*:*",
              "matchCriteriaId": "F65B1AC1-C86A-44B0-83A3-29101FACCEFE",
              "versionEndIncluding": "9.0.0.9",
              "versionStartIncluding": "9.0.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:mq:*:*:*:*:continuous_delivery:*:*:*",
              "matchCriteriaId": "0602BE96-C9C3-43FD-8F10-CA9B71805B43",
              "versionEndExcluding": "9.1.4",
              "versionStartIncluding": "9.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:mq:*:*:*:*:lts:*:*:*",
              "matchCriteriaId": "B0E59D46-75D6-486D-8016-0B1BF8F8EB69",
              "versionEndExcluding": "9.1.0.4",
              "versionStartIncluding": "9.1.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:mq_appliance:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "540183D8-751B-4442-9A2A-95D26AB8D23B",
              "versionEndExcluding": "8.0.0.14",
              "versionStartIncluding": "8.0.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:mq_appliance:*:*:*:*:continuous_delivery:*:*:*",
              "matchCriteriaId": "6DC4569D-0B83-4E88-A05D-3226DCF65E59",
              "versionEndExcluding": "9.1.4",
              "versionStartIncluding": "9.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:mq_appliance:*:*:*:*:lts:*:*:*",
              "matchCriteriaId": "0AC72003-825A-4D5E-8012-E768CD8DFA3C",
              "versionEndExcluding": "9.1.0.4",
              "versionStartIncluding": "9.1.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_mq:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C3893D3-0770-4E09-B6C5-B16EA587E217",
              "versionEndIncluding": "7.5.0.9",
              "versionStartIncluding": "7.1.0.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F480AA32-841A-4E68-9343-B2E7548B0A0C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E492C463-D76E-49B7-A4D4-3B499E422D89",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:oracle:solaris:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "91F372EA-3A78-4703-A457-751B2C98D796",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM MQ and IBM MQ Appliance 7.1, 7.5, 8.0, 9.0 LTS, 9.1 LTS, and 9.1 CD could allow a local attacker to obtain sensitive information by inclusion of sensitive data within trace. IBM X-Force ID: 168862."
    },
    {
      "lang": "es",
      "value": "IBM MQ e IBM MQ Appliance versiones 7.1, 7.5, 8.0, 9.0 LTS, 9.1 LTS y 9.1 CD, podr\u00edan permitir a un atacante local obtener informaci\u00f3n confidencial mediante la inclusi\u00f3n de datos confidenciales dentro de una traza. ID de IBM X-Force: 168862."
    }
  ],
  "id": "CVE-2019-4619",
  "lastModified": "2024-11-21T04:43:52.833",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 2.1,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.1,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 1.4,
        "impactScore": 3.6,
        "source": "psirt@us.ibm.com",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-03-16T16:15:12.577",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/168862"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/1135101"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/168862"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/1135101"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-209"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

FKIE_CVE-2019-4719

Vulnerability from fkie_nvd - Published: 2020-03-16 16:15 - Updated: 2024-11-21 04:44
Summary
IBM MQ and IBM MQ Appliance 7.1, 7.5, 8.0, 9.0 LTS, 9.1 LTS, and 9.1 CD could allow a local attacker to obtain sensitive information by inclusion of sensitive data within runmqras data.
Impacted products

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:mq:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "307594DE-42ED-4BCA-9E0B-E8ECA97DB799",
              "versionEndExcluding": "8.0.0.14",
              "versionStartIncluding": "8.0.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:mq:*:*:*:*:lts:*:*:*",
              "matchCriteriaId": "F65B1AC1-C86A-44B0-83A3-29101FACCEFE",
              "versionEndIncluding": "9.0.0.9",
              "versionStartIncluding": "9.0.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:mq:*:*:*:*:continuous_delivery:*:*:*",
              "matchCriteriaId": "0602BE96-C9C3-43FD-8F10-CA9B71805B43",
              "versionEndExcluding": "9.1.4",
              "versionStartIncluding": "9.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:mq:*:*:*:*:lts:*:*:*",
              "matchCriteriaId": "B0E59D46-75D6-486D-8016-0B1BF8F8EB69",
              "versionEndExcluding": "9.1.0.4",
              "versionStartIncluding": "9.1.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:mq_appliance:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "540183D8-751B-4442-9A2A-95D26AB8D23B",
              "versionEndExcluding": "8.0.0.14",
              "versionStartIncluding": "8.0.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:mq_appliance:*:*:*:*:continuous_delivery:*:*:*",
              "matchCriteriaId": "6DC4569D-0B83-4E88-A05D-3226DCF65E59",
              "versionEndExcluding": "9.1.4",
              "versionStartIncluding": "9.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:mq_appliance:*:*:*:*:lts:*:*:*",
              "matchCriteriaId": "0AC72003-825A-4D5E-8012-E768CD8DFA3C",
              "versionEndExcluding": "9.1.0.4",
              "versionStartIncluding": "9.1.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_mq:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C3893D3-0770-4E09-B6C5-B16EA587E217",
              "versionEndIncluding": "7.5.0.9",
              "versionStartIncluding": "7.1.0.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F480AA32-841A-4E68-9343-B2E7548B0A0C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E492C463-D76E-49B7-A4D4-3B499E422D89",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:oracle:solaris:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "91F372EA-3A78-4703-A457-751B2C98D796",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM MQ and IBM MQ Appliance 7.1, 7.5, 8.0, 9.0 LTS, 9.1 LTS, and 9.1 CD could allow a local attacker to obtain sensitive information by inclusion of sensitive data within runmqras data."
    },
    {
      "lang": "es",
      "value": "IBM MQ e IBM MQ Appliance versiones 7.1, 7.5, 8.0, 9.0 LTS, 9.1 LTS y 9.1 CD, podr\u00edan permitir a un atacante local obtener informaci\u00f3n confidencial mediante la inclusi\u00f3n de datos confidenciales dentro de los datos runmqras."
    }
  ],
  "id": "CVE-2019-4719",
  "lastModified": "2024-11-21T04:44:02.880",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 2.1,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.1,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 1.4,
        "impactScore": 3.6,
        "source": "psirt@us.ibm.com",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-03-16T16:15:12.750",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/172124"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/1136608"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/172124"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/1136608"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

FKIE_CVE-2012-4863

Vulnerability from fkie_nvd - Published: 2020-01-23 15:15 - Updated: 2024-11-21 01:43
Summary
IBM WebSphere MQ 7.1 and 7.5: Queue manager has a DoS vulnerability
Impacted products
Vendor Product Version
ibm websphere_mq *
ibm websphere_mq *

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:websphere_mq:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF3511B2-F6FD-44EE-A7FE-14BC3C96C509",
              "versionEndExcluding": "7.1.0.2",
              "versionStartIncluding": "7.1.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_mq:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "15B74C9A-62FE-4D99-A603-DF698ABA8F53",
              "versionEndExcluding": "7.5.0.1",
              "versionStartIncluding": "7.5.0.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM WebSphere MQ 7.1 and 7.5: Queue manager has a DoS vulnerability"
    },
    {
      "lang": "es",
      "value": "IBM WebSphere MQ versiones 7.1 y 7.5: El administrador de colas presenta una vulnerabilidad de DoS."
    }
  ],
  "id": "CVE-2012-4863",
  "lastModified": "2024-11-21T01:43:37.883",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-01-23T15:15:11.957",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79920"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.tenable.com/plugins/nessus/63099"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79920"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.tenable.com/plugins/nessus/63099"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-400"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

FKIE_CVE-2019-4141

Vulnerability from fkie_nvd - Published: 2019-09-27 14:15 - Updated: 2024-11-21 04:43
Summary
IBM MQ 7.1.0.0 - 7.1.0.9, 7.5.0.0 - 7.5.0.9, 8.0.0.0 - 8.0.0.11, 9.0.0.0 - 9.0.0.6, 9.1.0.0 - 9.1.0.2, and 9.1.1 - 9.1.2 is vulnerable to a denial of service attack caused by a memory leak in the clustering code. IBM X-Force ID: 158337.

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:websphere_mq:*:*:*:*:-:*:*:*",
              "matchCriteriaId": "779489EE-13E0-4EE4-A090-ACC2B6AFB9DE",
              "versionEndIncluding": "7.1.0.9",
              "versionStartIncluding": "7.1.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_mq:*:*:*:*:-:*:*:*",
              "matchCriteriaId": "2DC28F88-6E86-4108-9F97-D5DB45B8F85B",
              "versionEndIncluding": "7.5.0.9",
              "versionStartIncluding": "7.5.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_mq:*:*:*:*:-:*:*:*",
              "matchCriteriaId": "13A4B847-5DFB-4A00-847B-04E56FBB0D9E",
              "versionEndIncluding": "8.0.0.11",
              "versionStartIncluding": "8.0.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_mq:*:*:*:*:lts:*:*:*",
              "matchCriteriaId": "5293F3F9-53EC-4FEB-83B3-EDBB98B6E385",
              "versionEndIncluding": "9.0.0.6",
              "versionStartIncluding": "9.0.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_mq:*:*:*:*:-:*:*:*",
              "matchCriteriaId": "E62C1C46-368E-4603-95F2-E4E7D2B933B2",
              "versionEndIncluding": "9.1.0.2",
              "versionStartIncluding": "9.1.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_mq:*:*:*:*:-:*:*:*",
              "matchCriteriaId": "45452420-EF89-4DA1-9A5D-84ED9ED046B1",
              "versionEndIncluding": "9.1.2",
              "versionStartIncluding": "9.1.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_mq_appliance:*:*:*:*:-:*:*:*",
              "matchCriteriaId": "E8D6A461-A46A-4278-A9BF-06138ECAE028",
              "versionEndIncluding": "8.0.0.11",
              "versionStartIncluding": "8.0.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_mq_appliance:*:*:*:*:lts:*:*:*",
              "matchCriteriaId": "95D36B56-554C-470F-95D9-0FA64BCBDFF7",
              "versionEndIncluding": "9.1.0.2",
              "versionStartIncluding": "9.1.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_mq_appliance:*:*:*:*:cd:*:*:*",
              "matchCriteriaId": "6EDEA708-4EAC-4051-B9DD-5F805B409C45",
              "versionEndIncluding": "9.1.2",
              "versionStartIncluding": "9.1.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM MQ 7.1.0.0 - 7.1.0.9, 7.5.0.0 - 7.5.0.9, 8.0.0.0 - 8.0.0.11, 9.0.0.0 - 9.0.0.6, 9.1.0.0 - 9.1.0.2, and 9.1.1 - 9.1.2 is vulnerable to a denial of service attack caused by a memory leak in the clustering code. IBM X-Force ID: 158337."
    },
    {
      "lang": "es",
      "value": "IBM MQ versiones 7.1.0.0 hasta 7.1.0.9, 7.5.0.0 hasta 7.5.0.9, 8.0.0.0 hasta 8.0.0.11, 9.0.0.0 hasta  9.0.0.6, 9.1.0.0 hasta 9.1.0.2 y 9.1.1 hasta 9.1.2, es vulnerable a un ataque de denegaci\u00f3n de servicio causado por una p\u00e9rdida de memoria en el c\u00f3digo de clustering. ID de IBM X-Force: 158337."
    }
  ],
  "id": "CVE-2019-4141",
  "lastModified": "2024-11-21T04:43:13.580",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 5.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 1.6,
        "impactScore": 3.6,
        "source": "psirt@us.ibm.com",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-09-27T14:15:11.280",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/158337"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/876772"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/158337"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/pages/node/876772"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-401"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

FKIE_CVE-2019-4261

Vulnerability from fkie_nvd - Published: 2019-08-05 14:15 - Updated: 2024-11-21 04:43
Summary
IBM WebSphere MQ V7.1, 7.5, IBM MQ V8, IBM MQ V9.0LTS, IBM MQ V9.1 LTS, and IBM MQ V9.1 CD are vulnerable to a denial of service attack caused by specially crafted messages. IBM X-Force ID: 160013.
Impacted products
Vendor Product Version
ibm mq *
ibm mq *
ibm mq *
ibm mq *
ibm websphere_mq *
ibm websphere_mq *

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:mq:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "378FDA1D-6ED0-4A6E-84B9-02BF8AE8DCAE",
              "versionEndIncluding": "8.0.0.11",
              "versionStartIncluding": "8.0.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:mq:*:*:*:*:lts:*:*:*",
              "matchCriteriaId": "CD1D619F-AE0C-44C3-805D-6BD11E2D8361",
              "versionEndIncluding": "9.0.0.6",
              "versionStartIncluding": "9.0.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:mq:*:*:*:*:continuous_delivery:*:*:*",
              "matchCriteriaId": "019FF429-9C0B-4B5F-8C09-4581B436CC19",
              "versionEndIncluding": "9.1.2",
              "versionStartIncluding": "9.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:mq:*:*:*:*:lts:*:*:*",
              "matchCriteriaId": "3B23C334-D8CC-4DF2-A292-D75D8B90E45E",
              "versionEndIncluding": "9.1.0.2",
              "versionStartIncluding": "9.1.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_mq:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "608A2459-5996-492A-BE82-CD008CA35814",
              "versionEndIncluding": "7.1.0.9",
              "versionStartIncluding": "7.1.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:websphere_mq:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB8AA3EF-67B7-40CA-8FF0-27482CA5F5A5",
              "versionEndIncluding": "7.5.0.9",
              "versionStartIncluding": "7.5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM WebSphere MQ V7.1, 7.5, IBM MQ V8, IBM MQ V9.0LTS, IBM MQ V9.1 LTS, and IBM MQ V9.1 CD are vulnerable to a denial of service attack caused by specially crafted messages. IBM X-Force ID: 160013."
    },
    {
      "lang": "es",
      "value": "IBM WebSphere MQ versi\u00f3n V7.1, 7.5, IBM MQ versi\u00f3n V8, IBM MQ versi\u00f3n V9.0LTS, IBM MQ versi\u00f3n V9.1 LTS e IBM MQ versi\u00f3n V9.1 CD, son vulnerables a un ataque de denegaci\u00f3n de servicio causado por mensajes especialmente dise\u00f1ados. ID de IBM X-Force: 160013."
    }
  ],
  "id": "CVE-2019-4261",
  "lastModified": "2024-11-21T04:43:23.613",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "LOW",
          "baseScore": 4.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 1.4,
        "source": "psirt@us.ibm.com",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-08-05T14:15:12.007",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/160013"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/docview.wss?uid=ibm10886887"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/160013"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.ibm.com/support/docview.wss?uid=ibm10886887"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

CVE-2021-38949 (GCVE-0-2021-38949)

Vulnerability from cvelistv5 – Published: 2021-11-16 16:55 – Updated: 2024-09-17 00:50
VLAI?
Summary
IBM MQ 7.5, 8.0, 9.0 LTS, 9.1 CD, and 9.1 LTS stores user credentials in plain clear text which can be read by a local user. IBM X-Force ID: 211403.
CWE
  • Obtain Information
Assigner
ibm
References
Impacted products
Vendor Product Version
IBM MQ Affected: 8.0.0
Affected: 9.0.0
Affected: 9.1.0
Affected: 7.5.0
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T01:51:20.731Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.ibm.com/support/pages/node/6516424"
          },
          {
            "name": "ibm-mq-cve202138949-info-disc (211403)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/211403"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "MQ",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "8.0.0"
            },
            {
              "status": "affected",
              "version": "9.0.0"
            },
            {
              "status": "affected",
              "version": "9.1.0"
            },
            {
              "status": "affected",
              "version": "7.5.0"
            }
          ]
        }
      ],
      "datePublic": "2021-11-15T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "IBM MQ 7.5, 8.0, 9.0 LTS, 9.1 CD, and 9.1 LTS stores user credentials in plain clear text which can be read by a local user. IBM X-Force ID: 211403."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 6.2,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "exploitCodeMaturity": "UNPROVEN",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "remediationLevel": "OFFICIAL_FIX",
            "reportConfidence": "CONFIRMED",
            "scope": "UNCHANGED",
            "temporalScore": 5.4,
            "temporalSeverity": "MEDIUM",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/C:H/AV:L/S:U/A:N/AC:L/I:N/UI:N/PR:N/RC:C/E:U/RL:O",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Obtain Information",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-11-16T16:55:19",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.ibm.com/support/pages/node/6516424"
        },
        {
          "name": "ibm-mq-cve202138949-info-disc (211403)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/211403"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "DATE_PUBLIC": "2021-11-15T00:00:00",
          "ID": "CVE-2021-38949",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "MQ",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "8.0.0"
                          },
                          {
                            "version_value": "9.0.0"
                          },
                          {
                            "version_value": "9.1.0"
                          },
                          {
                            "version_value": "7.5.0"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "IBM"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "IBM MQ 7.5, 8.0, 9.0 LTS, 9.1 CD, and 9.1 LTS stores user credentials in plain clear text which can be read by a local user. IBM X-Force ID: 211403."
            }
          ]
        },
        "impact": {
          "cvssv3": {
            "BM": {
              "A": "N",
              "AC": "L",
              "AV": "L",
              "C": "H",
              "I": "N",
              "PR": "N",
              "S": "U",
              "UI": "N"
            },
            "TM": {
              "E": "U",
              "RC": "C",
              "RL": "O"
            }
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Obtain Information"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.ibm.com/support/pages/node/6516424",
              "refsource": "CONFIRM",
              "title": "IBM Security Bulletin 6516424 (MQ)",
              "url": "https://www.ibm.com/support/pages/node/6516424"
            },
            {
              "name": "ibm-mq-cve202138949-info-disc (211403)",
              "refsource": "XF",
              "title": "X-Force Vulnerability Report",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/211403"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2021-38949",
    "datePublished": "2021-11-16T16:55:19.555162Z",
    "dateReserved": "2021-08-16T00:00:00",
    "dateUpdated": "2024-09-17T00:50:43.084Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2020-4682 (GCVE-0-2020-4682)

Vulnerability from cvelistv5 – Published: 2021-01-28 12:55 – Updated: 2024-09-16 19:04
VLAI?
Summary
IBM MQ 7.5, 8.0, 9.0, 9.1, 9.2 LTS, and 9.2 CD could allow a remote attacker to execute arbitrary code on the system, caused by an unsafe deserialization of trusted data. An attacker could exploit this vulnerability to execute arbitrary code on the system. IBM X-Force ID: 186509.
CWE
  • Gain Access
Assigner
ibm
References
Impacted products
Vendor Product Version
IBM MQ Affected: 8.0.0
Affected: 9.0.0
Affected: 9.1.0
Affected: 7.5.0
Affected: 9.2.0
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T08:14:57.859Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.ibm.com/support/pages/node/6408626"
          },
          {
            "name": "ibm-mq-cve20204682-code-exec (186509)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/186509"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "MQ",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "8.0.0"
            },
            {
              "status": "affected",
              "version": "9.0.0"
            },
            {
              "status": "affected",
              "version": "9.1.0"
            },
            {
              "status": "affected",
              "version": "7.5.0"
            },
            {
              "status": "affected",
              "version": "9.2.0"
            }
          ]
        }
      ],
      "datePublic": "2021-01-27T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "IBM MQ 7.5, 8.0, 9.0, 9.1, 9.2 LTS, and 9.2 CD could allow a remote attacker to execute arbitrary code on the system, caused by an unsafe deserialization of trusted data. An attacker could exploit this vulnerability to execute arbitrary code on the system. IBM X-Force ID: 186509."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitCodeMaturity": "UNPROVEN",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "remediationLevel": "OFFICIAL_FIX",
            "reportConfidence": "CONFIRMED",
            "scope": "UNCHANGED",
            "temporalScore": 7.1,
            "temporalSeverity": "HIGH",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AC:H/I:H/S:U/C:H/UI:N/A:H/AV:N/PR:N/RL:O/RC:C/E:U",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Gain Access",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-01-28T12:55:15",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.ibm.com/support/pages/node/6408626"
        },
        {
          "name": "ibm-mq-cve20204682-code-exec (186509)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/186509"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "DATE_PUBLIC": "2021-01-27T00:00:00",
          "ID": "CVE-2020-4682",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "MQ",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "8.0.0"
                          },
                          {
                            "version_value": "9.0.0"
                          },
                          {
                            "version_value": "9.1.0"
                          },
                          {
                            "version_value": "7.5.0"
                          },
                          {
                            "version_value": "9.2.0"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "IBM"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "IBM MQ 7.5, 8.0, 9.0, 9.1, 9.2 LTS, and 9.2 CD could allow a remote attacker to execute arbitrary code on the system, caused by an unsafe deserialization of trusted data. An attacker could exploit this vulnerability to execute arbitrary code on the system. IBM X-Force ID: 186509."
            }
          ]
        },
        "impact": {
          "cvssv3": {
            "BM": {
              "A": "H",
              "AC": "H",
              "AV": "N",
              "C": "H",
              "I": "H",
              "PR": "N",
              "S": "U",
              "UI": "N"
            },
            "TM": {
              "E": "U",
              "RC": "C",
              "RL": "O"
            }
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Gain Access"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.ibm.com/support/pages/node/6408626",
              "refsource": "CONFIRM",
              "title": "IBM Security Bulletin 6408626 (MQ)",
              "url": "https://www.ibm.com/support/pages/node/6408626"
            },
            {
              "name": "ibm-mq-cve20204682-code-exec (186509)",
              "refsource": "XF",
              "title": "X-Force Vulnerability Report",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/186509"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2020-4682",
    "datePublished": "2021-01-28T12:55:15.366622Z",
    "dateReserved": "2019-12-30T00:00:00",
    "dateUpdated": "2024-09-16T19:04:36.558Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2012-2201 (GCVE-0-2012-2201)

Vulnerability from cvelistv5 – Published: 2020-08-27 12:35 – Updated: 2024-08-06 19:26
VLAI?
Summary
IBM WebSphere MQ 7.1 is vulnerable to a denial of service, caused by an error when handling user ids. A remote attacker could exploit this vulnerability to bypass the security configuration setup on a SVRCONN channel and flood the queue manager.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
ibm
References
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T19:26:08.989Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "IBM X-Force ID: 76799",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/76799"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "IBM WebSphere MQ 7.1 is vulnerable to a denial of service, caused by an error when handling user ids. A remote attacker could exploit this vulnerability to bypass the security configuration setup on a SVRCONN channel and flood the queue manager."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-09-29T16:46:38",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "name": "IBM X-Force ID: 76799",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/76799"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "ID": "CVE-2012-2201",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "IBM WebSphere MQ 7.1 is vulnerable to a denial of service, caused by an error when handling user ids. A remote attacker could exploit this vulnerability to bypass the security configuration setup on a SVRCONN channel and flood the queue manager."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "IBM X-Force ID: 76799",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/76799"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2012-2201",
    "datePublished": "2020-08-27T12:35:48",
    "dateReserved": "2012-04-04T00:00:00",
    "dateUpdated": "2024-08-06T19:26:08.989Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2020-4310 (GCVE-0-2020-4310)

Vulnerability from cvelistv5 – Published: 2020-06-16 13:45 – Updated: 2024-09-17 01:10
VLAI?
Summary
IBM MQ and MQ Appliance 7.1, 7.5, 8.0, 9.0 LTS, 9.1 LTS, and 9.1 C are vulnerable to a denial of service attack due to an error within the Data Conversion logic. IBM X-Force ID: 177081.
CWE
  • Denial of Service
Assigner
ibm
References
Impacted products
Vendor Product Version
IBM WebSphere MQ Affected: 7.1
Affected: 7.5
Create a notification for this product.
    IBM MQ Affected: 8.0
Affected: 9.0.LTS
Affected: 9.1.LTS
Affected: 9.1.CD
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T08:00:06.987Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.ibm.com/support/pages/node/6223914"
          },
          {
            "name": "ibm-mq-cve20204310-dos (177081)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/177081"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "WebSphere MQ",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "7.1"
            },
            {
              "status": "affected",
              "version": "7.5"
            }
          ]
        },
        {
          "product": "MQ",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "8.0"
            },
            {
              "status": "affected",
              "version": "9.0.LTS"
            },
            {
              "status": "affected",
              "version": "9.1.LTS"
            },
            {
              "status": "affected",
              "version": "9.1.CD"
            }
          ]
        }
      ],
      "datePublic": "2020-06-12T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "IBM MQ and MQ Appliance 7.1, 7.5, 8.0, 9.0 LTS, 9.1 LTS, and 9.1 C are vulnerable to a denial of service attack due to an error within the Data Conversion logic. IBM X-Force ID: 177081."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "exploitCodeMaturity": "UNPROVEN",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "remediationLevel": "OFFICIAL_FIX",
            "reportConfidence": "CONFIRMED",
            "scope": "UNCHANGED",
            "temporalScore": 5.2,
            "temporalSeverity": "MEDIUM",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:H/I:N/PR:N/S:U/A:H/UI:N/C:N/E:U/RC:C/RL:O",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Denial of Service",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-06-16T13:45:21",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.ibm.com/support/pages/node/6223914"
        },
        {
          "name": "ibm-mq-cve20204310-dos (177081)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/177081"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "DATE_PUBLIC": "2020-06-12T00:00:00",
          "ID": "CVE-2020-4310",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "WebSphere MQ",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.1"
                          },
                          {
                            "version_value": "7.5"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "MQ",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "8.0"
                          },
                          {
                            "version_value": "9.0.LTS"
                          },
                          {
                            "version_value": "9.1.LTS"
                          },
                          {
                            "version_value": "9.1.CD"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "IBM"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "IBM MQ and MQ Appliance 7.1, 7.5, 8.0, 9.0 LTS, 9.1 LTS, and 9.1 C are vulnerable to a denial of service attack due to an error within the Data Conversion logic. IBM X-Force ID: 177081."
            }
          ]
        },
        "impact": {
          "cvssv3": {
            "BM": {
              "A": "H",
              "AC": "H",
              "AV": "N",
              "C": "N",
              "I": "N",
              "PR": "N",
              "S": "U",
              "UI": "N"
            },
            "TM": {
              "E": "U",
              "RC": "C",
              "RL": "O"
            }
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Denial of Service"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.ibm.com/support/pages/node/6223914",
              "refsource": "CONFIRM",
              "title": "IBM Security Bulletin 6223914 (WebSphere MQ)",
              "url": "https://www.ibm.com/support/pages/node/6223914"
            },
            {
              "name": "ibm-mq-cve20204310-dos (177081)",
              "refsource": "XF",
              "title": "X-Force Vulnerability Report",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/177081"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2020-4310",
    "datePublished": "2020-06-16T13:45:21.461931Z",
    "dateReserved": "2019-12-30T00:00:00",
    "dateUpdated": "2024-09-17T01:10:57.169Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2019-4656 (GCVE-0-2019-4656)

Vulnerability from cvelistv5 – Published: 2020-03-16 15:25 – Updated: 2024-09-17 04:18
VLAI?
Summary
IBM MQ and IBM MQ Appliance 7.1, 7.5, 8.0, 9.0 LTS, 9.1 LTS, and 9.1 CD is vulnerable to a denial of service attack that would allow an authenticated user to crash the queue and require a restart due to an error processing error messages. IBM X-Force ID: 170967.
CWE
  • Denial of Service
Assigner
ibm
References
Impacted products
Vendor Product Version
IBM MQ Affected: 9.0.0.1
Affected: 8.0.0.1
Affected: 8.0.0.2
Affected: 8.0.0.3
Affected: 8.0.0.4
Affected: 8.0.0.5
Affected: 8.0.0.6
Affected: 8.0.0.7
Affected: 9.0.0.2
Affected: 7.5.0.1
Affected: 7.5.0.2
Affected: 7.5.0.3
Affected: 7.5.0.4
Affected: 7.5.0.5
Affected: 7.5.0.6
Affected: 7.5.0.7
Affected: 7.5.0.8
Affected: 8.0.0.8
Affected: 7.1.0.1
Affected: 7.1.0.2
Affected: 7.1.0.3
Affected: 7.1.0.4
Affected: 7.1.0.5
Affected: 7.1.0.6
Affected: 7.1.0.7
Affected: 8.0.0.9
Affected: 9.0.0.3
Affected: 8.0.0.0
Affected: 8.0.0.10
Affected: 9.0.0.0
Affected: 9.0.0.4
Affected: 9.0.0.5
Affected: 9.1
Affected: 9.1.0.1
Affected: 9.1.1
Affected: 9.1.0.2
Affected: 9.1.2
Affected: 8.0.0.11
Affected: 9.0.0.6
Affected: 7.1.0.0
Affected: 7.1.0.8
Affected: 7.1.0.9
Affected: 7.5.0.0
Affected: 7.5.0.9
Affected: 8.0.0.12
Affected: 9.1.0.3
Affected: 9.1.3
Affected: 9.0.0.7
Affected: 8.0.0.13
Affected: 9.0.0.8
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T19:40:48.365Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.ibm.com/support/pages/node/1135095"
          },
          {
            "name": "ibm-mq-cve20194656-dos (170967)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/170967"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "MQ",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "9.0.0.1"
            },
            {
              "status": "affected",
              "version": "8.0.0.1"
            },
            {
              "status": "affected",
              "version": "8.0.0.2"
            },
            {
              "status": "affected",
              "version": "8.0.0.3"
            },
            {
              "status": "affected",
              "version": "8.0.0.4"
            },
            {
              "status": "affected",
              "version": "8.0.0.5"
            },
            {
              "status": "affected",
              "version": "8.0.0.6"
            },
            {
              "status": "affected",
              "version": "8.0.0.7"
            },
            {
              "status": "affected",
              "version": "9.0.0.2"
            },
            {
              "status": "affected",
              "version": "7.5.0.1"
            },
            {
              "status": "affected",
              "version": "7.5.0.2"
            },
            {
              "status": "affected",
              "version": "7.5.0.3"
            },
            {
              "status": "affected",
              "version": "7.5.0.4"
            },
            {
              "status": "affected",
              "version": "7.5.0.5"
            },
            {
              "status": "affected",
              "version": "7.5.0.6"
            },
            {
              "status": "affected",
              "version": "7.5.0.7"
            },
            {
              "status": "affected",
              "version": "7.5.0.8"
            },
            {
              "status": "affected",
              "version": "8.0.0.8"
            },
            {
              "status": "affected",
              "version": "7.1.0.1"
            },
            {
              "status": "affected",
              "version": "7.1.0.2"
            },
            {
              "status": "affected",
              "version": "7.1.0.3"
            },
            {
              "status": "affected",
              "version": "7.1.0.4"
            },
            {
              "status": "affected",
              "version": "7.1.0.5"
            },
            {
              "status": "affected",
              "version": "7.1.0.6"
            },
            {
              "status": "affected",
              "version": "7.1.0.7"
            },
            {
              "status": "affected",
              "version": "8.0.0.9"
            },
            {
              "status": "affected",
              "version": "9.0.0.3"
            },
            {
              "status": "affected",
              "version": "8.0.0.0"
            },
            {
              "status": "affected",
              "version": "8.0.0.10"
            },
            {
              "status": "affected",
              "version": "9.0.0.0"
            },
            {
              "status": "affected",
              "version": "9.0.0.4"
            },
            {
              "status": "affected",
              "version": "9.0.0.5"
            },
            {
              "status": "affected",
              "version": "9.1"
            },
            {
              "status": "affected",
              "version": "9.1.0.1"
            },
            {
              "status": "affected",
              "version": "9.1.1"
            },
            {
              "status": "affected",
              "version": "9.1.0.2"
            },
            {
              "status": "affected",
              "version": "9.1.2"
            },
            {
              "status": "affected",
              "version": "8.0.0.11"
            },
            {
              "status": "affected",
              "version": "9.0.0.6"
            },
            {
              "status": "affected",
              "version": "7.1.0.0"
            },
            {
              "status": "affected",
              "version": "7.1.0.8"
            },
            {
              "status": "affected",
              "version": "7.1.0.9"
            },
            {
              "status": "affected",
              "version": "7.5.0.0"
            },
            {
              "status": "affected",
              "version": "7.5.0.9"
            },
            {
              "status": "affected",
              "version": "8.0.0.12"
            },
            {
              "status": "affected",
              "version": "9.1.0.3"
            },
            {
              "status": "affected",
              "version": "9.1.3"
            },
            {
              "status": "affected",
              "version": "9.0.0.7"
            },
            {
              "status": "affected",
              "version": "8.0.0.13"
            },
            {
              "status": "affected",
              "version": "9.0.0.8"
            }
          ]
        }
      ],
      "datePublic": "2020-03-13T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "IBM MQ and IBM MQ Appliance 7.1, 7.5, 8.0, 9.0 LTS, 9.1 LTS, and 9.1 CD is vulnerable to a denial of service attack that would allow an authenticated user to crash the queue and require a restart due to an error processing error messages. IBM X-Force ID: 170967."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "exploitCodeMaturity": "UNPROVEN",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "remediationLevel": "OFFICIAL_FIX",
            "reportConfidence": "CONFIRMED",
            "scope": "UNCHANGED",
            "temporalScore": 5.7,
            "temporalSeverity": "MEDIUM",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/UI:N/C:N/S:U/A:H/I:N/AC:L/PR:L/AV:N/RC:C/E:U/RL:O",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Denial of Service",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-03-16T15:25:20",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.ibm.com/support/pages/node/1135095"
        },
        {
          "name": "ibm-mq-cve20194656-dos (170967)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/170967"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "DATE_PUBLIC": "2020-03-13T00:00:00",
          "ID": "CVE-2019-4656",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "MQ",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "9.0.0.1"
                          },
                          {
                            "version_value": "8.0.0.1"
                          },
                          {
                            "version_value": "8.0.0.2"
                          },
                          {
                            "version_value": "8.0.0.3"
                          },
                          {
                            "version_value": "8.0.0.4"
                          },
                          {
                            "version_value": "8.0.0.5"
                          },
                          {
                            "version_value": "8.0.0.6"
                          },
                          {
                            "version_value": "8.0.0.7"
                          },
                          {
                            "version_value": "9.0.0.2"
                          },
                          {
                            "version_value": "7.5.0.1"
                          },
                          {
                            "version_value": "7.5.0.2"
                          },
                          {
                            "version_value": "7.5.0.3"
                          },
                          {
                            "version_value": "7.5.0.4"
                          },
                          {
                            "version_value": "7.5.0.5"
                          },
                          {
                            "version_value": "7.5.0.6"
                          },
                          {
                            "version_value": "7.5.0.7"
                          },
                          {
                            "version_value": "7.5.0.8"
                          },
                          {
                            "version_value": "8.0.0.8"
                          },
                          {
                            "version_value": "7.1.0.1"
                          },
                          {
                            "version_value": "7.1.0.2"
                          },
                          {
                            "version_value": "7.1.0.3"
                          },
                          {
                            "version_value": "7.1.0.4"
                          },
                          {
                            "version_value": "7.1.0.5"
                          },
                          {
                            "version_value": "7.1.0.6"
                          },
                          {
                            "version_value": "7.1.0.7"
                          },
                          {
                            "version_value": "8.0.0.9"
                          },
                          {
                            "version_value": "9.0.0.3"
                          },
                          {
                            "version_value": "8.0.0.0"
                          },
                          {
                            "version_value": "8.0.0.10"
                          },
                          {
                            "version_value": "9.0.0.0"
                          },
                          {
                            "version_value": "9.0.0.4"
                          },
                          {
                            "version_value": "9.0.0.5"
                          },
                          {
                            "version_value": "9.1"
                          },
                          {
                            "version_value": "9.1.0.1"
                          },
                          {
                            "version_value": "9.1.1"
                          },
                          {
                            "version_value": "9.1.0.2"
                          },
                          {
                            "version_value": "9.1.2"
                          },
                          {
                            "version_value": "8.0.0.11"
                          },
                          {
                            "version_value": "9.0.0.6"
                          },
                          {
                            "version_value": "7.1.0.0"
                          },
                          {
                            "version_value": "7.1.0.8"
                          },
                          {
                            "version_value": "7.1.0.9"
                          },
                          {
                            "version_value": "7.5.0.0"
                          },
                          {
                            "version_value": "7.5.0.9"
                          },
                          {
                            "version_value": "8.0.0.12"
                          },
                          {
                            "version_value": "9.1.0.3"
                          },
                          {
                            "version_value": "9.1.3"
                          },
                          {
                            "version_value": "9.0.0.7"
                          },
                          {
                            "version_value": "8.0.0.13"
                          },
                          {
                            "version_value": "9.0.0.8"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "IBM"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "IBM MQ and IBM MQ Appliance 7.1, 7.5, 8.0, 9.0 LTS, 9.1 LTS, and 9.1 CD is vulnerable to a denial of service attack that would allow an authenticated user to crash the queue and require a restart due to an error processing error messages. IBM X-Force ID: 170967."
            }
          ]
        },
        "impact": {
          "cvssv3": {
            "BM": {
              "A": "H",
              "AC": "L",
              "AV": "N",
              "C": "N",
              "I": "N",
              "PR": "L",
              "S": "U",
              "UI": "N"
            },
            "TM": {
              "E": "U",
              "RC": "C",
              "RL": "O"
            }
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Denial of Service"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.ibm.com/support/pages/node/1135095",
              "refsource": "CONFIRM",
              "title": "IBM Security Bulletin 1135095 (MQ)",
              "url": "https://www.ibm.com/support/pages/node/1135095"
            },
            {
              "name": "ibm-mq-cve20194656-dos (170967)",
              "refsource": "XF",
              "title": "X-Force Vulnerability Report",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/170967"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2019-4656",
    "datePublished": "2020-03-16T15:25:20.439438Z",
    "dateReserved": "2019-01-03T00:00:00",
    "dateUpdated": "2024-09-17T04:18:51.019Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2019-4619 (GCVE-0-2019-4619)

Vulnerability from cvelistv5 – Published: 2020-03-16 15:25 – Updated: 2024-09-16 20:12
VLAI?
Summary
IBM MQ and IBM MQ Appliance 7.1, 7.5, 8.0, 9.0 LTS, 9.1 LTS, and 9.1 CD could allow a local attacker to obtain sensitive information by inclusion of sensitive data within trace. IBM X-Force ID: 168862.
CWE
  • Obtain Information
Assigner
ibm
References
Impacted products
Vendor Product Version
IBM MQ Affected: 9.0.0.1
Affected: 8.0.0.1
Affected: 8.0.0.2
Affected: 8.0.0.3
Affected: 8.0.0.4
Affected: 8.0.0.5
Affected: 8.0.0.6
Affected: 8.0.0.7
Affected: 9.0.0.2
Affected: 7.5.0.1
Affected: 7.5.0.2
Affected: 7.5.0.3
Affected: 7.5.0.4
Affected: 7.5.0.5
Affected: 7.5.0.6
Affected: 7.5.0.7
Affected: 7.5.0.8
Affected: 8.0.0.8
Affected: 7.1.0.1
Affected: 7.1.0.2
Affected: 7.1.0.3
Affected: 7.1.0.4
Affected: 7.1.0.5
Affected: 7.1.0.6
Affected: 7.1.0.7
Affected: 8.0.0.9
Affected: 9.0.0.3
Affected: 8.0.0.0
Affected: 8.0.0.10
Affected: 9.0.0.0
Affected: 9.0.0.4
Affected: 9.0.0.5
Affected: 9.1
Affected: 9.1.0.1
Affected: 9.1.1
Affected: 9.1.0.2
Affected: 9.1.2
Affected: 8.0.0.11
Affected: 9.0.0.6
Affected: 7.1.0.0
Affected: 7.1.0.8
Affected: 7.1.0.9
Affected: 7.5.0.0
Affected: 7.5.0.9
Affected: 8.0.0.12
Affected: 9.1.0.3
Affected: 9.1.3
Affected: 9.0.0.7
Affected: 8.0.0.13
Affected: 9.0.0.8
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T19:40:48.099Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.ibm.com/support/pages/node/1135101"
          },
          {
            "name": "ibm-mq-cve20194619-info-disc (168862)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/168862"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "MQ",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "9.0.0.1"
            },
            {
              "status": "affected",
              "version": "8.0.0.1"
            },
            {
              "status": "affected",
              "version": "8.0.0.2"
            },
            {
              "status": "affected",
              "version": "8.0.0.3"
            },
            {
              "status": "affected",
              "version": "8.0.0.4"
            },
            {
              "status": "affected",
              "version": "8.0.0.5"
            },
            {
              "status": "affected",
              "version": "8.0.0.6"
            },
            {
              "status": "affected",
              "version": "8.0.0.7"
            },
            {
              "status": "affected",
              "version": "9.0.0.2"
            },
            {
              "status": "affected",
              "version": "7.5.0.1"
            },
            {
              "status": "affected",
              "version": "7.5.0.2"
            },
            {
              "status": "affected",
              "version": "7.5.0.3"
            },
            {
              "status": "affected",
              "version": "7.5.0.4"
            },
            {
              "status": "affected",
              "version": "7.5.0.5"
            },
            {
              "status": "affected",
              "version": "7.5.0.6"
            },
            {
              "status": "affected",
              "version": "7.5.0.7"
            },
            {
              "status": "affected",
              "version": "7.5.0.8"
            },
            {
              "status": "affected",
              "version": "8.0.0.8"
            },
            {
              "status": "affected",
              "version": "7.1.0.1"
            },
            {
              "status": "affected",
              "version": "7.1.0.2"
            },
            {
              "status": "affected",
              "version": "7.1.0.3"
            },
            {
              "status": "affected",
              "version": "7.1.0.4"
            },
            {
              "status": "affected",
              "version": "7.1.0.5"
            },
            {
              "status": "affected",
              "version": "7.1.0.6"
            },
            {
              "status": "affected",
              "version": "7.1.0.7"
            },
            {
              "status": "affected",
              "version": "8.0.0.9"
            },
            {
              "status": "affected",
              "version": "9.0.0.3"
            },
            {
              "status": "affected",
              "version": "8.0.0.0"
            },
            {
              "status": "affected",
              "version": "8.0.0.10"
            },
            {
              "status": "affected",
              "version": "9.0.0.0"
            },
            {
              "status": "affected",
              "version": "9.0.0.4"
            },
            {
              "status": "affected",
              "version": "9.0.0.5"
            },
            {
              "status": "affected",
              "version": "9.1"
            },
            {
              "status": "affected",
              "version": "9.1.0.1"
            },
            {
              "status": "affected",
              "version": "9.1.1"
            },
            {
              "status": "affected",
              "version": "9.1.0.2"
            },
            {
              "status": "affected",
              "version": "9.1.2"
            },
            {
              "status": "affected",
              "version": "8.0.0.11"
            },
            {
              "status": "affected",
              "version": "9.0.0.6"
            },
            {
              "status": "affected",
              "version": "7.1.0.0"
            },
            {
              "status": "affected",
              "version": "7.1.0.8"
            },
            {
              "status": "affected",
              "version": "7.1.0.9"
            },
            {
              "status": "affected",
              "version": "7.5.0.0"
            },
            {
              "status": "affected",
              "version": "7.5.0.9"
            },
            {
              "status": "affected",
              "version": "8.0.0.12"
            },
            {
              "status": "affected",
              "version": "9.1.0.3"
            },
            {
              "status": "affected",
              "version": "9.1.3"
            },
            {
              "status": "affected",
              "version": "9.0.0.7"
            },
            {
              "status": "affected",
              "version": "8.0.0.13"
            },
            {
              "status": "affected",
              "version": "9.0.0.8"
            }
          ]
        }
      ],
      "datePublic": "2020-03-13T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "IBM MQ and IBM MQ Appliance 7.1, 7.5, 8.0, 9.0 LTS, 9.1 LTS, and 9.1 CD could allow a local attacker to obtain sensitive information by inclusion of sensitive data within trace. IBM X-Force ID: 168862."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "exploitCodeMaturity": "UNPROVEN",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "remediationLevel": "OFFICIAL_FIX",
            "reportConfidence": "CONFIRMED",
            "scope": "UNCHANGED",
            "temporalScore": 4.5,
            "temporalSeverity": "MEDIUM",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/PR:N/AV:L/AC:H/A:N/I:N/UI:N/S:U/C:H/RL:O/RC:C/E:U",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Obtain Information",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-03-16T15:25:19",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.ibm.com/support/pages/node/1135101"
        },
        {
          "name": "ibm-mq-cve20194619-info-disc (168862)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/168862"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "DATE_PUBLIC": "2020-03-13T00:00:00",
          "ID": "CVE-2019-4619",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "MQ",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "9.0.0.1"
                          },
                          {
                            "version_value": "8.0.0.1"
                          },
                          {
                            "version_value": "8.0.0.2"
                          },
                          {
                            "version_value": "8.0.0.3"
                          },
                          {
                            "version_value": "8.0.0.4"
                          },
                          {
                            "version_value": "8.0.0.5"
                          },
                          {
                            "version_value": "8.0.0.6"
                          },
                          {
                            "version_value": "8.0.0.7"
                          },
                          {
                            "version_value": "9.0.0.2"
                          },
                          {
                            "version_value": "7.5.0.1"
                          },
                          {
                            "version_value": "7.5.0.2"
                          },
                          {
                            "version_value": "7.5.0.3"
                          },
                          {
                            "version_value": "7.5.0.4"
                          },
                          {
                            "version_value": "7.5.0.5"
                          },
                          {
                            "version_value": "7.5.0.6"
                          },
                          {
                            "version_value": "7.5.0.7"
                          },
                          {
                            "version_value": "7.5.0.8"
                          },
                          {
                            "version_value": "8.0.0.8"
                          },
                          {
                            "version_value": "7.1.0.1"
                          },
                          {
                            "version_value": "7.1.0.2"
                          },
                          {
                            "version_value": "7.1.0.3"
                          },
                          {
                            "version_value": "7.1.0.4"
                          },
                          {
                            "version_value": "7.1.0.5"
                          },
                          {
                            "version_value": "7.1.0.6"
                          },
                          {
                            "version_value": "7.1.0.7"
                          },
                          {
                            "version_value": "8.0.0.9"
                          },
                          {
                            "version_value": "9.0.0.3"
                          },
                          {
                            "version_value": "8.0.0.0"
                          },
                          {
                            "version_value": "8.0.0.10"
                          },
                          {
                            "version_value": "9.0.0.0"
                          },
                          {
                            "version_value": "9.0.0.4"
                          },
                          {
                            "version_value": "9.0.0.5"
                          },
                          {
                            "version_value": "9.1"
                          },
                          {
                            "version_value": "9.1.0.1"
                          },
                          {
                            "version_value": "9.1.1"
                          },
                          {
                            "version_value": "9.1.0.2"
                          },
                          {
                            "version_value": "9.1.2"
                          },
                          {
                            "version_value": "8.0.0.11"
                          },
                          {
                            "version_value": "9.0.0.6"
                          },
                          {
                            "version_value": "7.1.0.0"
                          },
                          {
                            "version_value": "7.1.0.8"
                          },
                          {
                            "version_value": "7.1.0.9"
                          },
                          {
                            "version_value": "7.5.0.0"
                          },
                          {
                            "version_value": "7.5.0.9"
                          },
                          {
                            "version_value": "8.0.0.12"
                          },
                          {
                            "version_value": "9.1.0.3"
                          },
                          {
                            "version_value": "9.1.3"
                          },
                          {
                            "version_value": "9.0.0.7"
                          },
                          {
                            "version_value": "8.0.0.13"
                          },
                          {
                            "version_value": "9.0.0.8"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "IBM"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "IBM MQ and IBM MQ Appliance 7.1, 7.5, 8.0, 9.0 LTS, 9.1 LTS, and 9.1 CD could allow a local attacker to obtain sensitive information by inclusion of sensitive data within trace. IBM X-Force ID: 168862."
            }
          ]
        },
        "impact": {
          "cvssv3": {
            "BM": {
              "A": "N",
              "AC": "H",
              "AV": "L",
              "C": "H",
              "I": "N",
              "PR": "N",
              "S": "U",
              "UI": "N"
            },
            "TM": {
              "E": "U",
              "RC": "C",
              "RL": "O"
            }
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Obtain Information"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.ibm.com/support/pages/node/1135101",
              "refsource": "CONFIRM",
              "title": "IBM Security Bulletin 1135101 (MQ)",
              "url": "https://www.ibm.com/support/pages/node/1135101"
            },
            {
              "name": "ibm-mq-cve20194619-info-disc (168862)",
              "refsource": "XF",
              "title": "X-Force Vulnerability Report",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/168862"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2019-4619",
    "datePublished": "2020-03-16T15:25:20.026505Z",
    "dateReserved": "2019-01-03T00:00:00",
    "dateUpdated": "2024-09-16T20:12:49.114Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2019-4719 (GCVE-0-2019-4719)

Vulnerability from cvelistv5 – Published: 2020-03-16 15:25 – Updated: 2024-09-16 18:49
VLAI?
Summary
IBM MQ and IBM MQ Appliance 7.1, 7.5, 8.0, 9.0 LTS, 9.1 LTS, and 9.1 CD could allow a local attacker to obtain sensitive information by inclusion of sensitive data within runmqras data.
CWE
  • Obtain Information
Assigner
ibm
References
Impacted products
Vendor Product Version
IBM MQ Affected: 9.0.0.1
Affected: 8.0.0.1
Affected: 8.0.0.2
Affected: 8.0.0.3
Affected: 8.0.0.4
Affected: 8.0.0.5
Affected: 8.0.0.6
Affected: 8.0.0.7
Affected: 9.0.0.2
Affected: 7.5.0.1
Affected: 7.5.0.2
Affected: 7.5.0.3
Affected: 7.5.0.4
Affected: 7.5.0.5
Affected: 7.5.0.6
Affected: 7.5.0.7
Affected: 7.5.0.8
Affected: 8.0.0.8
Affected: 7.1.0.1
Affected: 7.1.0.2
Affected: 7.1.0.3
Affected: 7.1.0.4
Affected: 7.1.0.5
Affected: 7.1.0.6
Affected: 7.1.0.7
Affected: 8.0.0.9
Affected: 9.0.0.3
Affected: 8.0.0.0
Affected: 8.0.0.10
Affected: 9.0.0.0
Affected: 9.0.0.4
Affected: 9.0.0.5
Affected: 9.1.0.0
Affected: 9.1.0.1
Affected: 9.1.1
Affected: 9.1.0.2
Affected: 9.1.2
Affected: 8.0.0.11
Affected: 9.0.0.6
Affected: 7.1.0.0
Affected: 7.1.0.8
Affected: 7.1.0.9
Affected: 7.5.0.0
Affected: 7.5.0.9
Affected: 8.0.0.12
Affected: 9.1.0.3
Affected: 9.1.3
Affected: 9.0.0.7
Affected: 8.0.0.13
Affected: 9.0.0.8
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T19:40:49.188Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.ibm.com/support/pages/node/1136608"
          },
          {
            "name": "ibm-mq-cve20194719-info-disc (172124)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/172124"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "MQ",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "9.0.0.1"
            },
            {
              "status": "affected",
              "version": "8.0.0.1"
            },
            {
              "status": "affected",
              "version": "8.0.0.2"
            },
            {
              "status": "affected",
              "version": "8.0.0.3"
            },
            {
              "status": "affected",
              "version": "8.0.0.4"
            },
            {
              "status": "affected",
              "version": "8.0.0.5"
            },
            {
              "status": "affected",
              "version": "8.0.0.6"
            },
            {
              "status": "affected",
              "version": "8.0.0.7"
            },
            {
              "status": "affected",
              "version": "9.0.0.2"
            },
            {
              "status": "affected",
              "version": "7.5.0.1"
            },
            {
              "status": "affected",
              "version": "7.5.0.2"
            },
            {
              "status": "affected",
              "version": "7.5.0.3"
            },
            {
              "status": "affected",
              "version": "7.5.0.4"
            },
            {
              "status": "affected",
              "version": "7.5.0.5"
            },
            {
              "status": "affected",
              "version": "7.5.0.6"
            },
            {
              "status": "affected",
              "version": "7.5.0.7"
            },
            {
              "status": "affected",
              "version": "7.5.0.8"
            },
            {
              "status": "affected",
              "version": "8.0.0.8"
            },
            {
              "status": "affected",
              "version": "7.1.0.1"
            },
            {
              "status": "affected",
              "version": "7.1.0.2"
            },
            {
              "status": "affected",
              "version": "7.1.0.3"
            },
            {
              "status": "affected",
              "version": "7.1.0.4"
            },
            {
              "status": "affected",
              "version": "7.1.0.5"
            },
            {
              "status": "affected",
              "version": "7.1.0.6"
            },
            {
              "status": "affected",
              "version": "7.1.0.7"
            },
            {
              "status": "affected",
              "version": "8.0.0.9"
            },
            {
              "status": "affected",
              "version": "9.0.0.3"
            },
            {
              "status": "affected",
              "version": "8.0.0.0"
            },
            {
              "status": "affected",
              "version": "8.0.0.10"
            },
            {
              "status": "affected",
              "version": "9.0.0.0"
            },
            {
              "status": "affected",
              "version": "9.0.0.4"
            },
            {
              "status": "affected",
              "version": "9.0.0.5"
            },
            {
              "status": "affected",
              "version": "9.1.0.0"
            },
            {
              "status": "affected",
              "version": "9.1.0.1"
            },
            {
              "status": "affected",
              "version": "9.1.1"
            },
            {
              "status": "affected",
              "version": "9.1.0.2"
            },
            {
              "status": "affected",
              "version": "9.1.2"
            },
            {
              "status": "affected",
              "version": "8.0.0.11"
            },
            {
              "status": "affected",
              "version": "9.0.0.6"
            },
            {
              "status": "affected",
              "version": "7.1.0.0"
            },
            {
              "status": "affected",
              "version": "7.1.0.8"
            },
            {
              "status": "affected",
              "version": "7.1.0.9"
            },
            {
              "status": "affected",
              "version": "7.5.0.0"
            },
            {
              "status": "affected",
              "version": "7.5.0.9"
            },
            {
              "status": "affected",
              "version": "8.0.0.12"
            },
            {
              "status": "affected",
              "version": "9.1.0.3"
            },
            {
              "status": "affected",
              "version": "9.1.3"
            },
            {
              "status": "affected",
              "version": "9.0.0.7"
            },
            {
              "status": "affected",
              "version": "8.0.0.13"
            },
            {
              "status": "affected",
              "version": "9.0.0.8"
            }
          ]
        }
      ],
      "datePublic": "2020-03-13T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "IBM MQ and IBM MQ Appliance 7.1, 7.5, 8.0, 9.0 LTS, 9.1 LTS, and 9.1 CD could allow a local attacker to obtain sensitive information by inclusion of sensitive data within runmqras data."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "exploitCodeMaturity": "UNPROVEN",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "remediationLevel": "OFFICIAL_FIX",
            "reportConfidence": "CONFIRMED",
            "scope": "UNCHANGED",
            "temporalScore": 4.5,
            "temporalSeverity": "MEDIUM",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/S:U/AV:L/PR:N/AC:H/A:N/UI:N/C:H/I:N/RL:O/E:U/RC:C",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Obtain Information",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-03-16T15:25:20",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.ibm.com/support/pages/node/1136608"
        },
        {
          "name": "ibm-mq-cve20194719-info-disc (172124)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/172124"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "DATE_PUBLIC": "2020-03-13T00:00:00",
          "ID": "CVE-2019-4719",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "MQ",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "9.0.0.1"
                          },
                          {
                            "version_value": "8.0.0.1"
                          },
                          {
                            "version_value": "8.0.0.2"
                          },
                          {
                            "version_value": "8.0.0.3"
                          },
                          {
                            "version_value": "8.0.0.4"
                          },
                          {
                            "version_value": "8.0.0.5"
                          },
                          {
                            "version_value": "8.0.0.6"
                          },
                          {
                            "version_value": "8.0.0.7"
                          },
                          {
                            "version_value": "9.0.0.2"
                          },
                          {
                            "version_value": "7.5.0.1"
                          },
                          {
                            "version_value": "7.5.0.2"
                          },
                          {
                            "version_value": "7.5.0.3"
                          },
                          {
                            "version_value": "7.5.0.4"
                          },
                          {
                            "version_value": "7.5.0.5"
                          },
                          {
                            "version_value": "7.5.0.6"
                          },
                          {
                            "version_value": "7.5.0.7"
                          },
                          {
                            "version_value": "7.5.0.8"
                          },
                          {
                            "version_value": "8.0.0.8"
                          },
                          {
                            "version_value": "7.1.0.1"
                          },
                          {
                            "version_value": "7.1.0.2"
                          },
                          {
                            "version_value": "7.1.0.3"
                          },
                          {
                            "version_value": "7.1.0.4"
                          },
                          {
                            "version_value": "7.1.0.5"
                          },
                          {
                            "version_value": "7.1.0.6"
                          },
                          {
                            "version_value": "7.1.0.7"
                          },
                          {
                            "version_value": "8.0.0.9"
                          },
                          {
                            "version_value": "9.0.0.3"
                          },
                          {
                            "version_value": "8.0.0.0"
                          },
                          {
                            "version_value": "8.0.0.10"
                          },
                          {
                            "version_value": "9.0.0.0"
                          },
                          {
                            "version_value": "9.0.0.4"
                          },
                          {
                            "version_value": "9.0.0.5"
                          },
                          {
                            "version_value": "9.1.0.0"
                          },
                          {
                            "version_value": "9.1.0.1"
                          },
                          {
                            "version_value": "9.1.1"
                          },
                          {
                            "version_value": "9.1.0.2"
                          },
                          {
                            "version_value": "9.1.2"
                          },
                          {
                            "version_value": "8.0.0.11"
                          },
                          {
                            "version_value": "9.0.0.6"
                          },
                          {
                            "version_value": "7.1.0.0"
                          },
                          {
                            "version_value": "7.1.0.8"
                          },
                          {
                            "version_value": "7.1.0.9"
                          },
                          {
                            "version_value": "7.5.0.0"
                          },
                          {
                            "version_value": "7.5.0.9"
                          },
                          {
                            "version_value": "8.0.0.12"
                          },
                          {
                            "version_value": "9.1.0.3"
                          },
                          {
                            "version_value": "9.1.3"
                          },
                          {
                            "version_value": "9.0.0.7"
                          },
                          {
                            "version_value": "8.0.0.13"
                          },
                          {
                            "version_value": "9.0.0.8"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "IBM"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "IBM MQ and IBM MQ Appliance 7.1, 7.5, 8.0, 9.0 LTS, 9.1 LTS, and 9.1 CD could allow a local attacker to obtain sensitive information by inclusion of sensitive data within runmqras data."
            }
          ]
        },
        "impact": {
          "cvssv3": {
            "BM": {
              "A": "N",
              "AC": "H",
              "AV": "L",
              "C": "H",
              "I": "N",
              "PR": "N",
              "S": "U",
              "UI": "N"
            },
            "TM": {
              "E": "U",
              "RC": "C",
              "RL": "O"
            }
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Obtain Information"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.ibm.com/support/pages/node/1136608",
              "refsource": "CONFIRM",
              "title": "IBM Security Bulletin 1136608 (MQ)",
              "url": "https://www.ibm.com/support/pages/node/1136608"
            },
            {
              "name": "ibm-mq-cve20194719-info-disc (172124)",
              "refsource": "XF",
              "title": "X-Force Vulnerability Report",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/172124"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2019-4719",
    "datePublished": "2020-03-16T15:25:20.927352Z",
    "dateReserved": "2019-01-03T00:00:00",
    "dateUpdated": "2024-09-16T18:49:55.996Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2012-4863 (GCVE-0-2012-4863)

Vulnerability from cvelistv5 – Published: 2020-01-23 13:49 – Updated: 2024-08-06 20:50
VLAI?
Summary
IBM WebSphere MQ 7.1 and 7.5: Queue manager has a DoS vulnerability
Severity ?
No CVSS data available.
CWE
  • denial of service
Assigner
ibm
Impacted products
Vendor Product Version
IBM WebSphere MQ Affected: 7.1 without Fix Pack 7.1.0.2
Affected: 7.5 without Fix Pack 7.5.0.1
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T20:50:17.591Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79920"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.tenable.com/plugins/nessus/63099"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "WebSphere MQ",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "7.1 without Fix Pack 7.1.0.2"
            },
            {
              "status": "affected",
              "version": "7.5 without Fix Pack 7.5.0.1"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "IBM WebSphere MQ 7.1 and 7.5: Queue manager has a DoS vulnerability"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "denial of service",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-01-23T13:49:42",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79920"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.tenable.com/plugins/nessus/63099"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "ID": "CVE-2012-4863",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "WebSphere MQ",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.1 without Fix Pack 7.1.0.2"
                          },
                          {
                            "version_value": "7.5 without Fix Pack 7.5.0.1"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "IBM"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "IBM WebSphere MQ 7.1 and 7.5: Queue manager has a DoS vulnerability"
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "denial of service"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79920",
              "refsource": "MISC",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79920"
            },
            {
              "name": "https://www.tenable.com/plugins/nessus/63099",
              "refsource": "MISC",
              "url": "https://www.tenable.com/plugins/nessus/63099"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2012-4863",
    "datePublished": "2020-01-23T13:49:42",
    "dateReserved": "2012-09-06T00:00:00",
    "dateUpdated": "2024-08-06T20:50:17.591Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2019-4141 (GCVE-0-2019-4141)

Vulnerability from cvelistv5 – Published: 2019-09-27 14:00 – Updated: 2024-09-16 18:43
VLAI?
Summary
IBM MQ 7.1.0.0 - 7.1.0.9, 7.5.0.0 - 7.5.0.9, 8.0.0.0 - 8.0.0.11, 9.0.0.0 - 9.0.0.6, 9.1.0.0 - 9.1.0.2, and 9.1.1 - 9.1.2 is vulnerable to a denial of service attack caused by a memory leak in the clustering code. IBM X-Force ID: 158337.
CWE
  • Denial of Service
Assigner
ibm
References
Impacted products
Vendor Product Version
IBM MQ Affected: 9.0.0.1
Affected: 8.0.0.1
Affected: 8.0.0.2
Affected: 8.0.0.3
Affected: 8.0.0.4
Affected: 8.0.0.5
Affected: 8.0.0.6
Affected: 8.0.0.7
Affected: 9.0.0.2
Affected: 7.5.0.1
Affected: 7.5.0.2
Affected: 7.5.0.3
Affected: 7.5.0.4
Affected: 7.5.0.5
Affected: 7.5.0.6
Affected: 7.5.0.7
Affected: 7.5.0.8
Affected: 8.0.0.8
Affected: 7.1.0.2
Affected: 7.1.0.3
Affected: 7.1.0.4
Affected: 7.1.0.5
Affected: 7.1.0.6
Affected: 7.1.0.7
Affected: 8.0.0.9
Affected: 9.0.0.3
Affected: 8.0.0.0
Affected: 8.0.0.10
Affected: 9.0.0.0
Affected: 9.0.0.4
Affected: 9.0.0.5
Affected: 9.1.0.0
Affected: 9.1.0.1
Affected: 9.1.1
Affected: 9.1.0.2
Affected: 9.1.2
Affected: 8.0.0.11
Affected: 9.0.0.6
Affected: 7.1.0.0
Affected: 7.1.0.8
Affected: 7.1.0.9
Affected: 7.5.0.0
Affected: 7.5.0.9
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T19:26:27.932Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.ibm.com/support/pages/node/876772"
          },
          {
            "name": "ibm-websphere-cve20194141-dos (158337)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/158337"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "MQ",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "9.0.0.1"
            },
            {
              "status": "affected",
              "version": "8.0.0.1"
            },
            {
              "status": "affected",
              "version": "8.0.0.2"
            },
            {
              "status": "affected",
              "version": "8.0.0.3"
            },
            {
              "status": "affected",
              "version": "8.0.0.4"
            },
            {
              "status": "affected",
              "version": "8.0.0.5"
            },
            {
              "status": "affected",
              "version": "8.0.0.6"
            },
            {
              "status": "affected",
              "version": "8.0.0.7"
            },
            {
              "status": "affected",
              "version": "9.0.0.2"
            },
            {
              "status": "affected",
              "version": "7.5.0.1"
            },
            {
              "status": "affected",
              "version": "7.5.0.2"
            },
            {
              "status": "affected",
              "version": "7.5.0.3"
            },
            {
              "status": "affected",
              "version": "7.5.0.4"
            },
            {
              "status": "affected",
              "version": "7.5.0.5"
            },
            {
              "status": "affected",
              "version": "7.5.0.6"
            },
            {
              "status": "affected",
              "version": "7.5.0.7"
            },
            {
              "status": "affected",
              "version": "7.5.0.8"
            },
            {
              "status": "affected",
              "version": "8.0.0.8"
            },
            {
              "status": "affected",
              "version": "7.1.0.2"
            },
            {
              "status": "affected",
              "version": "7.1.0.3"
            },
            {
              "status": "affected",
              "version": "7.1.0.4"
            },
            {
              "status": "affected",
              "version": "7.1.0.5"
            },
            {
              "status": "affected",
              "version": "7.1.0.6"
            },
            {
              "status": "affected",
              "version": "7.1.0.7"
            },
            {
              "status": "affected",
              "version": "8.0.0.9"
            },
            {
              "status": "affected",
              "version": "9.0.0.3"
            },
            {
              "status": "affected",
              "version": "8.0.0.0"
            },
            {
              "status": "affected",
              "version": "8.0.0.10"
            },
            {
              "status": "affected",
              "version": "9.0.0.0"
            },
            {
              "status": "affected",
              "version": "9.0.0.4"
            },
            {
              "status": "affected",
              "version": "9.0.0.5"
            },
            {
              "status": "affected",
              "version": "9.1.0.0"
            },
            {
              "status": "affected",
              "version": "9.1.0.1"
            },
            {
              "status": "affected",
              "version": "9.1.1"
            },
            {
              "status": "affected",
              "version": "9.1.0.2"
            },
            {
              "status": "affected",
              "version": "9.1.2"
            },
            {
              "status": "affected",
              "version": "8.0.0.11"
            },
            {
              "status": "affected",
              "version": "9.0.0.6"
            },
            {
              "status": "affected",
              "version": "7.1.0.0"
            },
            {
              "status": "affected",
              "version": "7.1.0.8"
            },
            {
              "status": "affected",
              "version": "7.1.0.9"
            },
            {
              "status": "affected",
              "version": "7.5.0.0"
            },
            {
              "status": "affected",
              "version": "7.5.0.9"
            }
          ]
        }
      ],
      "datePublic": "2019-09-25T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "IBM MQ 7.1.0.0 - 7.1.0.9, 7.5.0.0 - 7.5.0.9, 8.0.0.0 - 8.0.0.11, 9.0.0.0 - 9.0.0.6, 9.1.0.0 - 9.1.0.2, and 9.1.1 - 9.1.2 is vulnerable to a denial of service attack caused by a memory leak in the clustering code. IBM X-Force ID: 158337."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "exploitCodeMaturity": "UNPROVEN",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "remediationLevel": "OFFICIAL_FIX",
            "reportConfidence": "CONFIRMED",
            "scope": "UNCHANGED",
            "temporalScore": 4.6,
            "temporalSeverity": "MEDIUM",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/UI:N/S:U/I:N/A:H/C:N/AV:N/AC:H/PR:L/RC:C/E:U/RL:O",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Denial of Service",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-09-27T14:00:20",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.ibm.com/support/pages/node/876772"
        },
        {
          "name": "ibm-websphere-cve20194141-dos (158337)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/158337"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "DATE_PUBLIC": "2019-09-25T00:00:00",
          "ID": "CVE-2019-4141",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "MQ",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "9.0.0.1"
                          },
                          {
                            "version_value": "8.0.0.1"
                          },
                          {
                            "version_value": "8.0.0.2"
                          },
                          {
                            "version_value": "8.0.0.3"
                          },
                          {
                            "version_value": "8.0.0.4"
                          },
                          {
                            "version_value": "8.0.0.5"
                          },
                          {
                            "version_value": "8.0.0.6"
                          },
                          {
                            "version_value": "8.0.0.7"
                          },
                          {
                            "version_value": "9.0.0.2"
                          },
                          {
                            "version_value": "7.5.0.1"
                          },
                          {
                            "version_value": "7.5.0.2"
                          },
                          {
                            "version_value": "7.5.0.3"
                          },
                          {
                            "version_value": "7.5.0.4"
                          },
                          {
                            "version_value": "7.5.0.5"
                          },
                          {
                            "version_value": "7.5.0.6"
                          },
                          {
                            "version_value": "7.5.0.7"
                          },
                          {
                            "version_value": "7.5.0.8"
                          },
                          {
                            "version_value": "8.0.0.8"
                          },
                          {
                            "version_value": "7.1.0.2"
                          },
                          {
                            "version_value": "7.1.0.3"
                          },
                          {
                            "version_value": "7.1.0.4"
                          },
                          {
                            "version_value": "7.1.0.5"
                          },
                          {
                            "version_value": "7.1.0.6"
                          },
                          {
                            "version_value": "7.1.0.7"
                          },
                          {
                            "version_value": "8.0.0.9"
                          },
                          {
                            "version_value": "9.0.0.3"
                          },
                          {
                            "version_value": "8.0.0.0"
                          },
                          {
                            "version_value": "8.0.0.10"
                          },
                          {
                            "version_value": "9.0.0.0"
                          },
                          {
                            "version_value": "9.0.0.4"
                          },
                          {
                            "version_value": "9.0.0.5"
                          },
                          {
                            "version_value": "9.1.0.0"
                          },
                          {
                            "version_value": "9.1.0.1"
                          },
                          {
                            "version_value": "9.1.1"
                          },
                          {
                            "version_value": "9.1.0.2"
                          },
                          {
                            "version_value": "9.1.2"
                          },
                          {
                            "version_value": "8.0.0.11"
                          },
                          {
                            "version_value": "9.0.0.6"
                          },
                          {
                            "version_value": "7.1.0.0"
                          },
                          {
                            "version_value": "7.1.0.8"
                          },
                          {
                            "version_value": "7.1.0.9"
                          },
                          {
                            "version_value": "7.5.0.0"
                          },
                          {
                            "version_value": "7.5.0.9"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "IBM"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "IBM MQ 7.1.0.0 - 7.1.0.9, 7.5.0.0 - 7.5.0.9, 8.0.0.0 - 8.0.0.11, 9.0.0.0 - 9.0.0.6, 9.1.0.0 - 9.1.0.2, and 9.1.1 - 9.1.2 is vulnerable to a denial of service attack caused by a memory leak in the clustering code. IBM X-Force ID: 158337."
            }
          ]
        },
        "impact": {
          "cvssv3": {
            "BM": {
              "A": "H",
              "AC": "H",
              "AV": "N",
              "C": "N",
              "I": "N",
              "PR": "L",
              "S": "U",
              "UI": "N"
            },
            "TM": {
              "E": "U",
              "RC": "C",
              "RL": "O"
            }
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Denial of Service"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.ibm.com/support/pages/node/876772",
              "refsource": "CONFIRM",
              "title": "IBM Security Bulletin 876772 (MQ)",
              "url": "https://www.ibm.com/support/pages/node/876772"
            },
            {
              "name": "ibm-websphere-cve20194141-dos (158337)",
              "refsource": "XF",
              "title": "X-Force Vulnerability Report",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/158337"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2019-4141",
    "datePublished": "2019-09-27T14:00:20.780461Z",
    "dateReserved": "2019-01-03T00:00:00",
    "dateUpdated": "2024-09-16T18:43:22.998Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2019-4261 (GCVE-0-2019-4261)

Vulnerability from cvelistv5 – Published: 2019-08-05 13:40 – Updated: 2024-09-17 03:43
VLAI?
Summary
IBM WebSphere MQ V7.1, 7.5, IBM MQ V8, IBM MQ V9.0LTS, IBM MQ V9.1 LTS, and IBM MQ V9.1 CD are vulnerable to a denial of service attack caused by specially crafted messages. IBM X-Force ID: 160013.
CWE
  • Denial of Service
Assigner
ibm
Impacted products
Vendor Product Version
IBM MQ Affected: 9.0.0.1
Affected: 8.0.0.1
Affected: 8.0.0.2
Affected: 8.0.0.3
Affected: 8.0.0.4
Affected: 8.0.0.5
Affected: 8.0.0.6
Affected: 8.0.0.7
Affected: 9.0.0.2
Affected: 8.0.0.8
Affected: 8.0.0.9
Affected: 9.0.0.3
Affected: 8.0.0.0
Affected: 8.0.0.10
Affected: 9.0.0.0
Affected: 9.0.0.4
Affected: 9.0.0.5
Affected: 9.1.0.0
Affected: 9.1.0.1
Affected: 9.1.1
Affected: 9.1.0.2
Affected: 9.1.2
Affected: 8.0.0.11
Affected: 9.0.0.6
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T19:33:37.855Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.ibm.com/support/docview.wss?uid=ibm10886887"
          },
          {
            "name": "ibm-mq-cve20194261-dos (160013)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/160013"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "MQ",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "9.0.0.1"
            },
            {
              "status": "affected",
              "version": "8.0.0.1"
            },
            {
              "status": "affected",
              "version": "8.0.0.2"
            },
            {
              "status": "affected",
              "version": "8.0.0.3"
            },
            {
              "status": "affected",
              "version": "8.0.0.4"
            },
            {
              "status": "affected",
              "version": "8.0.0.5"
            },
            {
              "status": "affected",
              "version": "8.0.0.6"
            },
            {
              "status": "affected",
              "version": "8.0.0.7"
            },
            {
              "status": "affected",
              "version": "9.0.0.2"
            },
            {
              "status": "affected",
              "version": "8.0.0.8"
            },
            {
              "status": "affected",
              "version": "8.0.0.9"
            },
            {
              "status": "affected",
              "version": "9.0.0.3"
            },
            {
              "status": "affected",
              "version": "8.0.0.0"
            },
            {
              "status": "affected",
              "version": "8.0.0.10"
            },
            {
              "status": "affected",
              "version": "9.0.0.0"
            },
            {
              "status": "affected",
              "version": "9.0.0.4"
            },
            {
              "status": "affected",
              "version": "9.0.0.5"
            },
            {
              "status": "affected",
              "version": "9.1.0.0"
            },
            {
              "status": "affected",
              "version": "9.1.0.1"
            },
            {
              "status": "affected",
              "version": "9.1.1"
            },
            {
              "status": "affected",
              "version": "9.1.0.2"
            },
            {
              "status": "affected",
              "version": "9.1.2"
            },
            {
              "status": "affected",
              "version": "8.0.0.11"
            },
            {
              "status": "affected",
              "version": "9.0.0.6"
            }
          ]
        }
      ],
      "datePublic": "2019-08-01T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "IBM WebSphere MQ V7.1, 7.5, IBM MQ V8, IBM MQ V9.0LTS, IBM MQ V9.1 LTS, and IBM MQ V9.1 CD are vulnerable to a denial of service attack caused by specially crafted messages. IBM X-Force ID: 160013."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "exploitCodeMaturity": "UNPROVEN",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "remediationLevel": "OFFICIAL_FIX",
            "reportConfidence": "CONFIRMED",
            "scope": "UNCHANGED",
            "temporalScore": 3.8,
            "temporalSeverity": "LOW",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/UI:N/A:L/C:N/I:N/AC:L/AV:N/S:U/PR:L/RL:O/RC:C/E:U",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Denial of Service",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-08-05T13:40:15",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.ibm.com/support/docview.wss?uid=ibm10886887"
        },
        {
          "name": "ibm-mq-cve20194261-dos (160013)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/160013"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "DATE_PUBLIC": "2019-08-01T00:00:00",
          "ID": "CVE-2019-4261",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "MQ",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "9.0.0.1"
                          },
                          {
                            "version_value": "8.0.0.1"
                          },
                          {
                            "version_value": "8.0.0.2"
                          },
                          {
                            "version_value": "8.0.0.3"
                          },
                          {
                            "version_value": "8.0.0.4"
                          },
                          {
                            "version_value": "8.0.0.5"
                          },
                          {
                            "version_value": "8.0.0.6"
                          },
                          {
                            "version_value": "8.0.0.7"
                          },
                          {
                            "version_value": "9.0.0.2"
                          },
                          {
                            "version_value": "8.0.0.8"
                          },
                          {
                            "version_value": "8.0.0.9"
                          },
                          {
                            "version_value": "9.0.0.3"
                          },
                          {
                            "version_value": "8.0.0.0"
                          },
                          {
                            "version_value": "8.0.0.10"
                          },
                          {
                            "version_value": "9.0.0.0"
                          },
                          {
                            "version_value": "9.0.0.4"
                          },
                          {
                            "version_value": "9.0.0.5"
                          },
                          {
                            "version_value": "9.1.0.0"
                          },
                          {
                            "version_value": "9.1.0.1"
                          },
                          {
                            "version_value": "9.1.1"
                          },
                          {
                            "version_value": "9.1.0.2"
                          },
                          {
                            "version_value": "9.1.2"
                          },
                          {
                            "version_value": "8.0.0.11"
                          },
                          {
                            "version_value": "9.0.0.6"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "IBM"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "IBM WebSphere MQ V7.1, 7.5, IBM MQ V8, IBM MQ V9.0LTS, IBM MQ V9.1 LTS, and IBM MQ V9.1 CD are vulnerable to a denial of service attack caused by specially crafted messages. IBM X-Force ID: 160013."
            }
          ]
        },
        "impact": {
          "cvssv3": {
            "BM": {
              "A": "L",
              "AC": "L",
              "AV": "N",
              "C": "N",
              "I": "N",
              "PR": "L",
              "S": "U",
              "UI": "N"
            },
            "TM": {
              "E": "U",
              "RC": "C",
              "RL": "O"
            }
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Denial of Service"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.ibm.com/support/docview.wss?uid=ibm10886887",
              "refsource": "CONFIRM",
              "title": "IBM Security Bulletin 886887 (MQ)",
              "url": "https://www.ibm.com/support/docview.wss?uid=ibm10886887"
            },
            {
              "name": "ibm-mq-cve20194261-dos (160013)",
              "refsource": "XF",
              "title": "X-Force Vulnerability Report",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/160013"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2019-4261",
    "datePublished": "2019-08-05T13:40:15.514791Z",
    "dateReserved": "2019-01-03T00:00:00",
    "dateUpdated": "2024-09-17T03:43:43.454Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2021-38949 (GCVE-0-2021-38949)

Vulnerability from nvd – Published: 2021-11-16 16:55 – Updated: 2024-09-17 00:50
VLAI?
Summary
IBM MQ 7.5, 8.0, 9.0 LTS, 9.1 CD, and 9.1 LTS stores user credentials in plain clear text which can be read by a local user. IBM X-Force ID: 211403.
CWE
  • Obtain Information
Assigner
ibm
References
Impacted products
Vendor Product Version
IBM MQ Affected: 8.0.0
Affected: 9.0.0
Affected: 9.1.0
Affected: 7.5.0
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T01:51:20.731Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.ibm.com/support/pages/node/6516424"
          },
          {
            "name": "ibm-mq-cve202138949-info-disc (211403)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/211403"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "MQ",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "8.0.0"
            },
            {
              "status": "affected",
              "version": "9.0.0"
            },
            {
              "status": "affected",
              "version": "9.1.0"
            },
            {
              "status": "affected",
              "version": "7.5.0"
            }
          ]
        }
      ],
      "datePublic": "2021-11-15T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "IBM MQ 7.5, 8.0, 9.0 LTS, 9.1 CD, and 9.1 LTS stores user credentials in plain clear text which can be read by a local user. IBM X-Force ID: 211403."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 6.2,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "exploitCodeMaturity": "UNPROVEN",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "remediationLevel": "OFFICIAL_FIX",
            "reportConfidence": "CONFIRMED",
            "scope": "UNCHANGED",
            "temporalScore": 5.4,
            "temporalSeverity": "MEDIUM",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/C:H/AV:L/S:U/A:N/AC:L/I:N/UI:N/PR:N/RC:C/E:U/RL:O",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Obtain Information",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-11-16T16:55:19",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.ibm.com/support/pages/node/6516424"
        },
        {
          "name": "ibm-mq-cve202138949-info-disc (211403)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/211403"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "DATE_PUBLIC": "2021-11-15T00:00:00",
          "ID": "CVE-2021-38949",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "MQ",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "8.0.0"
                          },
                          {
                            "version_value": "9.0.0"
                          },
                          {
                            "version_value": "9.1.0"
                          },
                          {
                            "version_value": "7.5.0"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "IBM"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "IBM MQ 7.5, 8.0, 9.0 LTS, 9.1 CD, and 9.1 LTS stores user credentials in plain clear text which can be read by a local user. IBM X-Force ID: 211403."
            }
          ]
        },
        "impact": {
          "cvssv3": {
            "BM": {
              "A": "N",
              "AC": "L",
              "AV": "L",
              "C": "H",
              "I": "N",
              "PR": "N",
              "S": "U",
              "UI": "N"
            },
            "TM": {
              "E": "U",
              "RC": "C",
              "RL": "O"
            }
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Obtain Information"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.ibm.com/support/pages/node/6516424",
              "refsource": "CONFIRM",
              "title": "IBM Security Bulletin 6516424 (MQ)",
              "url": "https://www.ibm.com/support/pages/node/6516424"
            },
            {
              "name": "ibm-mq-cve202138949-info-disc (211403)",
              "refsource": "XF",
              "title": "X-Force Vulnerability Report",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/211403"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2021-38949",
    "datePublished": "2021-11-16T16:55:19.555162Z",
    "dateReserved": "2021-08-16T00:00:00",
    "dateUpdated": "2024-09-17T00:50:43.084Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2020-4682 (GCVE-0-2020-4682)

Vulnerability from nvd – Published: 2021-01-28 12:55 – Updated: 2024-09-16 19:04
VLAI?
Summary
IBM MQ 7.5, 8.0, 9.0, 9.1, 9.2 LTS, and 9.2 CD could allow a remote attacker to execute arbitrary code on the system, caused by an unsafe deserialization of trusted data. An attacker could exploit this vulnerability to execute arbitrary code on the system. IBM X-Force ID: 186509.
CWE
  • Gain Access
Assigner
ibm
References
Impacted products
Vendor Product Version
IBM MQ Affected: 8.0.0
Affected: 9.0.0
Affected: 9.1.0
Affected: 7.5.0
Affected: 9.2.0
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T08:14:57.859Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.ibm.com/support/pages/node/6408626"
          },
          {
            "name": "ibm-mq-cve20204682-code-exec (186509)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/186509"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "MQ",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "8.0.0"
            },
            {
              "status": "affected",
              "version": "9.0.0"
            },
            {
              "status": "affected",
              "version": "9.1.0"
            },
            {
              "status": "affected",
              "version": "7.5.0"
            },
            {
              "status": "affected",
              "version": "9.2.0"
            }
          ]
        }
      ],
      "datePublic": "2021-01-27T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "IBM MQ 7.5, 8.0, 9.0, 9.1, 9.2 LTS, and 9.2 CD could allow a remote attacker to execute arbitrary code on the system, caused by an unsafe deserialization of trusted data. An attacker could exploit this vulnerability to execute arbitrary code on the system. IBM X-Force ID: 186509."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitCodeMaturity": "UNPROVEN",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "remediationLevel": "OFFICIAL_FIX",
            "reportConfidence": "CONFIRMED",
            "scope": "UNCHANGED",
            "temporalScore": 7.1,
            "temporalSeverity": "HIGH",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AC:H/I:H/S:U/C:H/UI:N/A:H/AV:N/PR:N/RL:O/RC:C/E:U",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Gain Access",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-01-28T12:55:15",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.ibm.com/support/pages/node/6408626"
        },
        {
          "name": "ibm-mq-cve20204682-code-exec (186509)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/186509"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "DATE_PUBLIC": "2021-01-27T00:00:00",
          "ID": "CVE-2020-4682",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "MQ",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "8.0.0"
                          },
                          {
                            "version_value": "9.0.0"
                          },
                          {
                            "version_value": "9.1.0"
                          },
                          {
                            "version_value": "7.5.0"
                          },
                          {
                            "version_value": "9.2.0"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "IBM"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "IBM MQ 7.5, 8.0, 9.0, 9.1, 9.2 LTS, and 9.2 CD could allow a remote attacker to execute arbitrary code on the system, caused by an unsafe deserialization of trusted data. An attacker could exploit this vulnerability to execute arbitrary code on the system. IBM X-Force ID: 186509."
            }
          ]
        },
        "impact": {
          "cvssv3": {
            "BM": {
              "A": "H",
              "AC": "H",
              "AV": "N",
              "C": "H",
              "I": "H",
              "PR": "N",
              "S": "U",
              "UI": "N"
            },
            "TM": {
              "E": "U",
              "RC": "C",
              "RL": "O"
            }
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Gain Access"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.ibm.com/support/pages/node/6408626",
              "refsource": "CONFIRM",
              "title": "IBM Security Bulletin 6408626 (MQ)",
              "url": "https://www.ibm.com/support/pages/node/6408626"
            },
            {
              "name": "ibm-mq-cve20204682-code-exec (186509)",
              "refsource": "XF",
              "title": "X-Force Vulnerability Report",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/186509"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2020-4682",
    "datePublished": "2021-01-28T12:55:15.366622Z",
    "dateReserved": "2019-12-30T00:00:00",
    "dateUpdated": "2024-09-16T19:04:36.558Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2012-2201 (GCVE-0-2012-2201)

Vulnerability from nvd – Published: 2020-08-27 12:35 – Updated: 2024-08-06 19:26
VLAI?
Summary
IBM WebSphere MQ 7.1 is vulnerable to a denial of service, caused by an error when handling user ids. A remote attacker could exploit this vulnerability to bypass the security configuration setup on a SVRCONN channel and flood the queue manager.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
ibm
References
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T19:26:08.989Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "IBM X-Force ID: 76799",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/76799"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "IBM WebSphere MQ 7.1 is vulnerable to a denial of service, caused by an error when handling user ids. A remote attacker could exploit this vulnerability to bypass the security configuration setup on a SVRCONN channel and flood the queue manager."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-09-29T16:46:38",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "name": "IBM X-Force ID: 76799",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/76799"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "ID": "CVE-2012-2201",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "IBM WebSphere MQ 7.1 is vulnerable to a denial of service, caused by an error when handling user ids. A remote attacker could exploit this vulnerability to bypass the security configuration setup on a SVRCONN channel and flood the queue manager."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "IBM X-Force ID: 76799",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/76799"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2012-2201",
    "datePublished": "2020-08-27T12:35:48",
    "dateReserved": "2012-04-04T00:00:00",
    "dateUpdated": "2024-08-06T19:26:08.989Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2020-4310 (GCVE-0-2020-4310)

Vulnerability from nvd – Published: 2020-06-16 13:45 – Updated: 2024-09-17 01:10
VLAI?
Summary
IBM MQ and MQ Appliance 7.1, 7.5, 8.0, 9.0 LTS, 9.1 LTS, and 9.1 C are vulnerable to a denial of service attack due to an error within the Data Conversion logic. IBM X-Force ID: 177081.
CWE
  • Denial of Service
Assigner
ibm
References
Impacted products
Vendor Product Version
IBM WebSphere MQ Affected: 7.1
Affected: 7.5
Create a notification for this product.
    IBM MQ Affected: 8.0
Affected: 9.0.LTS
Affected: 9.1.LTS
Affected: 9.1.CD
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T08:00:06.987Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.ibm.com/support/pages/node/6223914"
          },
          {
            "name": "ibm-mq-cve20204310-dos (177081)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/177081"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "WebSphere MQ",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "7.1"
            },
            {
              "status": "affected",
              "version": "7.5"
            }
          ]
        },
        {
          "product": "MQ",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "8.0"
            },
            {
              "status": "affected",
              "version": "9.0.LTS"
            },
            {
              "status": "affected",
              "version": "9.1.LTS"
            },
            {
              "status": "affected",
              "version": "9.1.CD"
            }
          ]
        }
      ],
      "datePublic": "2020-06-12T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "IBM MQ and MQ Appliance 7.1, 7.5, 8.0, 9.0 LTS, 9.1 LTS, and 9.1 C are vulnerable to a denial of service attack due to an error within the Data Conversion logic. IBM X-Force ID: 177081."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "exploitCodeMaturity": "UNPROVEN",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "remediationLevel": "OFFICIAL_FIX",
            "reportConfidence": "CONFIRMED",
            "scope": "UNCHANGED",
            "temporalScore": 5.2,
            "temporalSeverity": "MEDIUM",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:H/I:N/PR:N/S:U/A:H/UI:N/C:N/E:U/RC:C/RL:O",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Denial of Service",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-06-16T13:45:21",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.ibm.com/support/pages/node/6223914"
        },
        {
          "name": "ibm-mq-cve20204310-dos (177081)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/177081"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "DATE_PUBLIC": "2020-06-12T00:00:00",
          "ID": "CVE-2020-4310",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "WebSphere MQ",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.1"
                          },
                          {
                            "version_value": "7.5"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "MQ",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "8.0"
                          },
                          {
                            "version_value": "9.0.LTS"
                          },
                          {
                            "version_value": "9.1.LTS"
                          },
                          {
                            "version_value": "9.1.CD"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "IBM"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "IBM MQ and MQ Appliance 7.1, 7.5, 8.0, 9.0 LTS, 9.1 LTS, and 9.1 C are vulnerable to a denial of service attack due to an error within the Data Conversion logic. IBM X-Force ID: 177081."
            }
          ]
        },
        "impact": {
          "cvssv3": {
            "BM": {
              "A": "H",
              "AC": "H",
              "AV": "N",
              "C": "N",
              "I": "N",
              "PR": "N",
              "S": "U",
              "UI": "N"
            },
            "TM": {
              "E": "U",
              "RC": "C",
              "RL": "O"
            }
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Denial of Service"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.ibm.com/support/pages/node/6223914",
              "refsource": "CONFIRM",
              "title": "IBM Security Bulletin 6223914 (WebSphere MQ)",
              "url": "https://www.ibm.com/support/pages/node/6223914"
            },
            {
              "name": "ibm-mq-cve20204310-dos (177081)",
              "refsource": "XF",
              "title": "X-Force Vulnerability Report",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/177081"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2020-4310",
    "datePublished": "2020-06-16T13:45:21.461931Z",
    "dateReserved": "2019-12-30T00:00:00",
    "dateUpdated": "2024-09-17T01:10:57.169Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2019-4656 (GCVE-0-2019-4656)

Vulnerability from nvd – Published: 2020-03-16 15:25 – Updated: 2024-09-17 04:18
VLAI?
Summary
IBM MQ and IBM MQ Appliance 7.1, 7.5, 8.0, 9.0 LTS, 9.1 LTS, and 9.1 CD is vulnerable to a denial of service attack that would allow an authenticated user to crash the queue and require a restart due to an error processing error messages. IBM X-Force ID: 170967.
CWE
  • Denial of Service
Assigner
ibm
References
Impacted products
Vendor Product Version
IBM MQ Affected: 9.0.0.1
Affected: 8.0.0.1
Affected: 8.0.0.2
Affected: 8.0.0.3
Affected: 8.0.0.4
Affected: 8.0.0.5
Affected: 8.0.0.6
Affected: 8.0.0.7
Affected: 9.0.0.2
Affected: 7.5.0.1
Affected: 7.5.0.2
Affected: 7.5.0.3
Affected: 7.5.0.4
Affected: 7.5.0.5
Affected: 7.5.0.6
Affected: 7.5.0.7
Affected: 7.5.0.8
Affected: 8.0.0.8
Affected: 7.1.0.1
Affected: 7.1.0.2
Affected: 7.1.0.3
Affected: 7.1.0.4
Affected: 7.1.0.5
Affected: 7.1.0.6
Affected: 7.1.0.7
Affected: 8.0.0.9
Affected: 9.0.0.3
Affected: 8.0.0.0
Affected: 8.0.0.10
Affected: 9.0.0.0
Affected: 9.0.0.4
Affected: 9.0.0.5
Affected: 9.1
Affected: 9.1.0.1
Affected: 9.1.1
Affected: 9.1.0.2
Affected: 9.1.2
Affected: 8.0.0.11
Affected: 9.0.0.6
Affected: 7.1.0.0
Affected: 7.1.0.8
Affected: 7.1.0.9
Affected: 7.5.0.0
Affected: 7.5.0.9
Affected: 8.0.0.12
Affected: 9.1.0.3
Affected: 9.1.3
Affected: 9.0.0.7
Affected: 8.0.0.13
Affected: 9.0.0.8
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T19:40:48.365Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.ibm.com/support/pages/node/1135095"
          },
          {
            "name": "ibm-mq-cve20194656-dos (170967)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/170967"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "MQ",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "9.0.0.1"
            },
            {
              "status": "affected",
              "version": "8.0.0.1"
            },
            {
              "status": "affected",
              "version": "8.0.0.2"
            },
            {
              "status": "affected",
              "version": "8.0.0.3"
            },
            {
              "status": "affected",
              "version": "8.0.0.4"
            },
            {
              "status": "affected",
              "version": "8.0.0.5"
            },
            {
              "status": "affected",
              "version": "8.0.0.6"
            },
            {
              "status": "affected",
              "version": "8.0.0.7"
            },
            {
              "status": "affected",
              "version": "9.0.0.2"
            },
            {
              "status": "affected",
              "version": "7.5.0.1"
            },
            {
              "status": "affected",
              "version": "7.5.0.2"
            },
            {
              "status": "affected",
              "version": "7.5.0.3"
            },
            {
              "status": "affected",
              "version": "7.5.0.4"
            },
            {
              "status": "affected",
              "version": "7.5.0.5"
            },
            {
              "status": "affected",
              "version": "7.5.0.6"
            },
            {
              "status": "affected",
              "version": "7.5.0.7"
            },
            {
              "status": "affected",
              "version": "7.5.0.8"
            },
            {
              "status": "affected",
              "version": "8.0.0.8"
            },
            {
              "status": "affected",
              "version": "7.1.0.1"
            },
            {
              "status": "affected",
              "version": "7.1.0.2"
            },
            {
              "status": "affected",
              "version": "7.1.0.3"
            },
            {
              "status": "affected",
              "version": "7.1.0.4"
            },
            {
              "status": "affected",
              "version": "7.1.0.5"
            },
            {
              "status": "affected",
              "version": "7.1.0.6"
            },
            {
              "status": "affected",
              "version": "7.1.0.7"
            },
            {
              "status": "affected",
              "version": "8.0.0.9"
            },
            {
              "status": "affected",
              "version": "9.0.0.3"
            },
            {
              "status": "affected",
              "version": "8.0.0.0"
            },
            {
              "status": "affected",
              "version": "8.0.0.10"
            },
            {
              "status": "affected",
              "version": "9.0.0.0"
            },
            {
              "status": "affected",
              "version": "9.0.0.4"
            },
            {
              "status": "affected",
              "version": "9.0.0.5"
            },
            {
              "status": "affected",
              "version": "9.1"
            },
            {
              "status": "affected",
              "version": "9.1.0.1"
            },
            {
              "status": "affected",
              "version": "9.1.1"
            },
            {
              "status": "affected",
              "version": "9.1.0.2"
            },
            {
              "status": "affected",
              "version": "9.1.2"
            },
            {
              "status": "affected",
              "version": "8.0.0.11"
            },
            {
              "status": "affected",
              "version": "9.0.0.6"
            },
            {
              "status": "affected",
              "version": "7.1.0.0"
            },
            {
              "status": "affected",
              "version": "7.1.0.8"
            },
            {
              "status": "affected",
              "version": "7.1.0.9"
            },
            {
              "status": "affected",
              "version": "7.5.0.0"
            },
            {
              "status": "affected",
              "version": "7.5.0.9"
            },
            {
              "status": "affected",
              "version": "8.0.0.12"
            },
            {
              "status": "affected",
              "version": "9.1.0.3"
            },
            {
              "status": "affected",
              "version": "9.1.3"
            },
            {
              "status": "affected",
              "version": "9.0.0.7"
            },
            {
              "status": "affected",
              "version": "8.0.0.13"
            },
            {
              "status": "affected",
              "version": "9.0.0.8"
            }
          ]
        }
      ],
      "datePublic": "2020-03-13T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "IBM MQ and IBM MQ Appliance 7.1, 7.5, 8.0, 9.0 LTS, 9.1 LTS, and 9.1 CD is vulnerable to a denial of service attack that would allow an authenticated user to crash the queue and require a restart due to an error processing error messages. IBM X-Force ID: 170967."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "exploitCodeMaturity": "UNPROVEN",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "remediationLevel": "OFFICIAL_FIX",
            "reportConfidence": "CONFIRMED",
            "scope": "UNCHANGED",
            "temporalScore": 5.7,
            "temporalSeverity": "MEDIUM",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/UI:N/C:N/S:U/A:H/I:N/AC:L/PR:L/AV:N/RC:C/E:U/RL:O",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Denial of Service",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-03-16T15:25:20",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.ibm.com/support/pages/node/1135095"
        },
        {
          "name": "ibm-mq-cve20194656-dos (170967)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/170967"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "DATE_PUBLIC": "2020-03-13T00:00:00",
          "ID": "CVE-2019-4656",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "MQ",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "9.0.0.1"
                          },
                          {
                            "version_value": "8.0.0.1"
                          },
                          {
                            "version_value": "8.0.0.2"
                          },
                          {
                            "version_value": "8.0.0.3"
                          },
                          {
                            "version_value": "8.0.0.4"
                          },
                          {
                            "version_value": "8.0.0.5"
                          },
                          {
                            "version_value": "8.0.0.6"
                          },
                          {
                            "version_value": "8.0.0.7"
                          },
                          {
                            "version_value": "9.0.0.2"
                          },
                          {
                            "version_value": "7.5.0.1"
                          },
                          {
                            "version_value": "7.5.0.2"
                          },
                          {
                            "version_value": "7.5.0.3"
                          },
                          {
                            "version_value": "7.5.0.4"
                          },
                          {
                            "version_value": "7.5.0.5"
                          },
                          {
                            "version_value": "7.5.0.6"
                          },
                          {
                            "version_value": "7.5.0.7"
                          },
                          {
                            "version_value": "7.5.0.8"
                          },
                          {
                            "version_value": "8.0.0.8"
                          },
                          {
                            "version_value": "7.1.0.1"
                          },
                          {
                            "version_value": "7.1.0.2"
                          },
                          {
                            "version_value": "7.1.0.3"
                          },
                          {
                            "version_value": "7.1.0.4"
                          },
                          {
                            "version_value": "7.1.0.5"
                          },
                          {
                            "version_value": "7.1.0.6"
                          },
                          {
                            "version_value": "7.1.0.7"
                          },
                          {
                            "version_value": "8.0.0.9"
                          },
                          {
                            "version_value": "9.0.0.3"
                          },
                          {
                            "version_value": "8.0.0.0"
                          },
                          {
                            "version_value": "8.0.0.10"
                          },
                          {
                            "version_value": "9.0.0.0"
                          },
                          {
                            "version_value": "9.0.0.4"
                          },
                          {
                            "version_value": "9.0.0.5"
                          },
                          {
                            "version_value": "9.1"
                          },
                          {
                            "version_value": "9.1.0.1"
                          },
                          {
                            "version_value": "9.1.1"
                          },
                          {
                            "version_value": "9.1.0.2"
                          },
                          {
                            "version_value": "9.1.2"
                          },
                          {
                            "version_value": "8.0.0.11"
                          },
                          {
                            "version_value": "9.0.0.6"
                          },
                          {
                            "version_value": "7.1.0.0"
                          },
                          {
                            "version_value": "7.1.0.8"
                          },
                          {
                            "version_value": "7.1.0.9"
                          },
                          {
                            "version_value": "7.5.0.0"
                          },
                          {
                            "version_value": "7.5.0.9"
                          },
                          {
                            "version_value": "8.0.0.12"
                          },
                          {
                            "version_value": "9.1.0.3"
                          },
                          {
                            "version_value": "9.1.3"
                          },
                          {
                            "version_value": "9.0.0.7"
                          },
                          {
                            "version_value": "8.0.0.13"
                          },
                          {
                            "version_value": "9.0.0.8"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "IBM"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "IBM MQ and IBM MQ Appliance 7.1, 7.5, 8.0, 9.0 LTS, 9.1 LTS, and 9.1 CD is vulnerable to a denial of service attack that would allow an authenticated user to crash the queue and require a restart due to an error processing error messages. IBM X-Force ID: 170967."
            }
          ]
        },
        "impact": {
          "cvssv3": {
            "BM": {
              "A": "H",
              "AC": "L",
              "AV": "N",
              "C": "N",
              "I": "N",
              "PR": "L",
              "S": "U",
              "UI": "N"
            },
            "TM": {
              "E": "U",
              "RC": "C",
              "RL": "O"
            }
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Denial of Service"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.ibm.com/support/pages/node/1135095",
              "refsource": "CONFIRM",
              "title": "IBM Security Bulletin 1135095 (MQ)",
              "url": "https://www.ibm.com/support/pages/node/1135095"
            },
            {
              "name": "ibm-mq-cve20194656-dos (170967)",
              "refsource": "XF",
              "title": "X-Force Vulnerability Report",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/170967"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2019-4656",
    "datePublished": "2020-03-16T15:25:20.439438Z",
    "dateReserved": "2019-01-03T00:00:00",
    "dateUpdated": "2024-09-17T04:18:51.019Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2019-4619 (GCVE-0-2019-4619)

Vulnerability from nvd – Published: 2020-03-16 15:25 – Updated: 2024-09-16 20:12
VLAI?
Summary
IBM MQ and IBM MQ Appliance 7.1, 7.5, 8.0, 9.0 LTS, 9.1 LTS, and 9.1 CD could allow a local attacker to obtain sensitive information by inclusion of sensitive data within trace. IBM X-Force ID: 168862.
CWE
  • Obtain Information
Assigner
ibm
References
Impacted products
Vendor Product Version
IBM MQ Affected: 9.0.0.1
Affected: 8.0.0.1
Affected: 8.0.0.2
Affected: 8.0.0.3
Affected: 8.0.0.4
Affected: 8.0.0.5
Affected: 8.0.0.6
Affected: 8.0.0.7
Affected: 9.0.0.2
Affected: 7.5.0.1
Affected: 7.5.0.2
Affected: 7.5.0.3
Affected: 7.5.0.4
Affected: 7.5.0.5
Affected: 7.5.0.6
Affected: 7.5.0.7
Affected: 7.5.0.8
Affected: 8.0.0.8
Affected: 7.1.0.1
Affected: 7.1.0.2
Affected: 7.1.0.3
Affected: 7.1.0.4
Affected: 7.1.0.5
Affected: 7.1.0.6
Affected: 7.1.0.7
Affected: 8.0.0.9
Affected: 9.0.0.3
Affected: 8.0.0.0
Affected: 8.0.0.10
Affected: 9.0.0.0
Affected: 9.0.0.4
Affected: 9.0.0.5
Affected: 9.1
Affected: 9.1.0.1
Affected: 9.1.1
Affected: 9.1.0.2
Affected: 9.1.2
Affected: 8.0.0.11
Affected: 9.0.0.6
Affected: 7.1.0.0
Affected: 7.1.0.8
Affected: 7.1.0.9
Affected: 7.5.0.0
Affected: 7.5.0.9
Affected: 8.0.0.12
Affected: 9.1.0.3
Affected: 9.1.3
Affected: 9.0.0.7
Affected: 8.0.0.13
Affected: 9.0.0.8
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T19:40:48.099Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.ibm.com/support/pages/node/1135101"
          },
          {
            "name": "ibm-mq-cve20194619-info-disc (168862)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/168862"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "MQ",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "9.0.0.1"
            },
            {
              "status": "affected",
              "version": "8.0.0.1"
            },
            {
              "status": "affected",
              "version": "8.0.0.2"
            },
            {
              "status": "affected",
              "version": "8.0.0.3"
            },
            {
              "status": "affected",
              "version": "8.0.0.4"
            },
            {
              "status": "affected",
              "version": "8.0.0.5"
            },
            {
              "status": "affected",
              "version": "8.0.0.6"
            },
            {
              "status": "affected",
              "version": "8.0.0.7"
            },
            {
              "status": "affected",
              "version": "9.0.0.2"
            },
            {
              "status": "affected",
              "version": "7.5.0.1"
            },
            {
              "status": "affected",
              "version": "7.5.0.2"
            },
            {
              "status": "affected",
              "version": "7.5.0.3"
            },
            {
              "status": "affected",
              "version": "7.5.0.4"
            },
            {
              "status": "affected",
              "version": "7.5.0.5"
            },
            {
              "status": "affected",
              "version": "7.5.0.6"
            },
            {
              "status": "affected",
              "version": "7.5.0.7"
            },
            {
              "status": "affected",
              "version": "7.5.0.8"
            },
            {
              "status": "affected",
              "version": "8.0.0.8"
            },
            {
              "status": "affected",
              "version": "7.1.0.1"
            },
            {
              "status": "affected",
              "version": "7.1.0.2"
            },
            {
              "status": "affected",
              "version": "7.1.0.3"
            },
            {
              "status": "affected",
              "version": "7.1.0.4"
            },
            {
              "status": "affected",
              "version": "7.1.0.5"
            },
            {
              "status": "affected",
              "version": "7.1.0.6"
            },
            {
              "status": "affected",
              "version": "7.1.0.7"
            },
            {
              "status": "affected",
              "version": "8.0.0.9"
            },
            {
              "status": "affected",
              "version": "9.0.0.3"
            },
            {
              "status": "affected",
              "version": "8.0.0.0"
            },
            {
              "status": "affected",
              "version": "8.0.0.10"
            },
            {
              "status": "affected",
              "version": "9.0.0.0"
            },
            {
              "status": "affected",
              "version": "9.0.0.4"
            },
            {
              "status": "affected",
              "version": "9.0.0.5"
            },
            {
              "status": "affected",
              "version": "9.1"
            },
            {
              "status": "affected",
              "version": "9.1.0.1"
            },
            {
              "status": "affected",
              "version": "9.1.1"
            },
            {
              "status": "affected",
              "version": "9.1.0.2"
            },
            {
              "status": "affected",
              "version": "9.1.2"
            },
            {
              "status": "affected",
              "version": "8.0.0.11"
            },
            {
              "status": "affected",
              "version": "9.0.0.6"
            },
            {
              "status": "affected",
              "version": "7.1.0.0"
            },
            {
              "status": "affected",
              "version": "7.1.0.8"
            },
            {
              "status": "affected",
              "version": "7.1.0.9"
            },
            {
              "status": "affected",
              "version": "7.5.0.0"
            },
            {
              "status": "affected",
              "version": "7.5.0.9"
            },
            {
              "status": "affected",
              "version": "8.0.0.12"
            },
            {
              "status": "affected",
              "version": "9.1.0.3"
            },
            {
              "status": "affected",
              "version": "9.1.3"
            },
            {
              "status": "affected",
              "version": "9.0.0.7"
            },
            {
              "status": "affected",
              "version": "8.0.0.13"
            },
            {
              "status": "affected",
              "version": "9.0.0.8"
            }
          ]
        }
      ],
      "datePublic": "2020-03-13T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "IBM MQ and IBM MQ Appliance 7.1, 7.5, 8.0, 9.0 LTS, 9.1 LTS, and 9.1 CD could allow a local attacker to obtain sensitive information by inclusion of sensitive data within trace. IBM X-Force ID: 168862."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "exploitCodeMaturity": "UNPROVEN",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "remediationLevel": "OFFICIAL_FIX",
            "reportConfidence": "CONFIRMED",
            "scope": "UNCHANGED",
            "temporalScore": 4.5,
            "temporalSeverity": "MEDIUM",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/PR:N/AV:L/AC:H/A:N/I:N/UI:N/S:U/C:H/RL:O/RC:C/E:U",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Obtain Information",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-03-16T15:25:19",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.ibm.com/support/pages/node/1135101"
        },
        {
          "name": "ibm-mq-cve20194619-info-disc (168862)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/168862"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "DATE_PUBLIC": "2020-03-13T00:00:00",
          "ID": "CVE-2019-4619",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "MQ",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "9.0.0.1"
                          },
                          {
                            "version_value": "8.0.0.1"
                          },
                          {
                            "version_value": "8.0.0.2"
                          },
                          {
                            "version_value": "8.0.0.3"
                          },
                          {
                            "version_value": "8.0.0.4"
                          },
                          {
                            "version_value": "8.0.0.5"
                          },
                          {
                            "version_value": "8.0.0.6"
                          },
                          {
                            "version_value": "8.0.0.7"
                          },
                          {
                            "version_value": "9.0.0.2"
                          },
                          {
                            "version_value": "7.5.0.1"
                          },
                          {
                            "version_value": "7.5.0.2"
                          },
                          {
                            "version_value": "7.5.0.3"
                          },
                          {
                            "version_value": "7.5.0.4"
                          },
                          {
                            "version_value": "7.5.0.5"
                          },
                          {
                            "version_value": "7.5.0.6"
                          },
                          {
                            "version_value": "7.5.0.7"
                          },
                          {
                            "version_value": "7.5.0.8"
                          },
                          {
                            "version_value": "8.0.0.8"
                          },
                          {
                            "version_value": "7.1.0.1"
                          },
                          {
                            "version_value": "7.1.0.2"
                          },
                          {
                            "version_value": "7.1.0.3"
                          },
                          {
                            "version_value": "7.1.0.4"
                          },
                          {
                            "version_value": "7.1.0.5"
                          },
                          {
                            "version_value": "7.1.0.6"
                          },
                          {
                            "version_value": "7.1.0.7"
                          },
                          {
                            "version_value": "8.0.0.9"
                          },
                          {
                            "version_value": "9.0.0.3"
                          },
                          {
                            "version_value": "8.0.0.0"
                          },
                          {
                            "version_value": "8.0.0.10"
                          },
                          {
                            "version_value": "9.0.0.0"
                          },
                          {
                            "version_value": "9.0.0.4"
                          },
                          {
                            "version_value": "9.0.0.5"
                          },
                          {
                            "version_value": "9.1"
                          },
                          {
                            "version_value": "9.1.0.1"
                          },
                          {
                            "version_value": "9.1.1"
                          },
                          {
                            "version_value": "9.1.0.2"
                          },
                          {
                            "version_value": "9.1.2"
                          },
                          {
                            "version_value": "8.0.0.11"
                          },
                          {
                            "version_value": "9.0.0.6"
                          },
                          {
                            "version_value": "7.1.0.0"
                          },
                          {
                            "version_value": "7.1.0.8"
                          },
                          {
                            "version_value": "7.1.0.9"
                          },
                          {
                            "version_value": "7.5.0.0"
                          },
                          {
                            "version_value": "7.5.0.9"
                          },
                          {
                            "version_value": "8.0.0.12"
                          },
                          {
                            "version_value": "9.1.0.3"
                          },
                          {
                            "version_value": "9.1.3"
                          },
                          {
                            "version_value": "9.0.0.7"
                          },
                          {
                            "version_value": "8.0.0.13"
                          },
                          {
                            "version_value": "9.0.0.8"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "IBM"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "IBM MQ and IBM MQ Appliance 7.1, 7.5, 8.0, 9.0 LTS, 9.1 LTS, and 9.1 CD could allow a local attacker to obtain sensitive information by inclusion of sensitive data within trace. IBM X-Force ID: 168862."
            }
          ]
        },
        "impact": {
          "cvssv3": {
            "BM": {
              "A": "N",
              "AC": "H",
              "AV": "L",
              "C": "H",
              "I": "N",
              "PR": "N",
              "S": "U",
              "UI": "N"
            },
            "TM": {
              "E": "U",
              "RC": "C",
              "RL": "O"
            }
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Obtain Information"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.ibm.com/support/pages/node/1135101",
              "refsource": "CONFIRM",
              "title": "IBM Security Bulletin 1135101 (MQ)",
              "url": "https://www.ibm.com/support/pages/node/1135101"
            },
            {
              "name": "ibm-mq-cve20194619-info-disc (168862)",
              "refsource": "XF",
              "title": "X-Force Vulnerability Report",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/168862"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2019-4619",
    "datePublished": "2020-03-16T15:25:20.026505Z",
    "dateReserved": "2019-01-03T00:00:00",
    "dateUpdated": "2024-09-16T20:12:49.114Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2019-4719 (GCVE-0-2019-4719)

Vulnerability from nvd – Published: 2020-03-16 15:25 – Updated: 2024-09-16 18:49
VLAI?
Summary
IBM MQ and IBM MQ Appliance 7.1, 7.5, 8.0, 9.0 LTS, 9.1 LTS, and 9.1 CD could allow a local attacker to obtain sensitive information by inclusion of sensitive data within runmqras data.
CWE
  • Obtain Information
Assigner
ibm
References
Impacted products
Vendor Product Version
IBM MQ Affected: 9.0.0.1
Affected: 8.0.0.1
Affected: 8.0.0.2
Affected: 8.0.0.3
Affected: 8.0.0.4
Affected: 8.0.0.5
Affected: 8.0.0.6
Affected: 8.0.0.7
Affected: 9.0.0.2
Affected: 7.5.0.1
Affected: 7.5.0.2
Affected: 7.5.0.3
Affected: 7.5.0.4
Affected: 7.5.0.5
Affected: 7.5.0.6
Affected: 7.5.0.7
Affected: 7.5.0.8
Affected: 8.0.0.8
Affected: 7.1.0.1
Affected: 7.1.0.2
Affected: 7.1.0.3
Affected: 7.1.0.4
Affected: 7.1.0.5
Affected: 7.1.0.6
Affected: 7.1.0.7
Affected: 8.0.0.9
Affected: 9.0.0.3
Affected: 8.0.0.0
Affected: 8.0.0.10
Affected: 9.0.0.0
Affected: 9.0.0.4
Affected: 9.0.0.5
Affected: 9.1.0.0
Affected: 9.1.0.1
Affected: 9.1.1
Affected: 9.1.0.2
Affected: 9.1.2
Affected: 8.0.0.11
Affected: 9.0.0.6
Affected: 7.1.0.0
Affected: 7.1.0.8
Affected: 7.1.0.9
Affected: 7.5.0.0
Affected: 7.5.0.9
Affected: 8.0.0.12
Affected: 9.1.0.3
Affected: 9.1.3
Affected: 9.0.0.7
Affected: 8.0.0.13
Affected: 9.0.0.8
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T19:40:49.188Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.ibm.com/support/pages/node/1136608"
          },
          {
            "name": "ibm-mq-cve20194719-info-disc (172124)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/172124"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "MQ",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "9.0.0.1"
            },
            {
              "status": "affected",
              "version": "8.0.0.1"
            },
            {
              "status": "affected",
              "version": "8.0.0.2"
            },
            {
              "status": "affected",
              "version": "8.0.0.3"
            },
            {
              "status": "affected",
              "version": "8.0.0.4"
            },
            {
              "status": "affected",
              "version": "8.0.0.5"
            },
            {
              "status": "affected",
              "version": "8.0.0.6"
            },
            {
              "status": "affected",
              "version": "8.0.0.7"
            },
            {
              "status": "affected",
              "version": "9.0.0.2"
            },
            {
              "status": "affected",
              "version": "7.5.0.1"
            },
            {
              "status": "affected",
              "version": "7.5.0.2"
            },
            {
              "status": "affected",
              "version": "7.5.0.3"
            },
            {
              "status": "affected",
              "version": "7.5.0.4"
            },
            {
              "status": "affected",
              "version": "7.5.0.5"
            },
            {
              "status": "affected",
              "version": "7.5.0.6"
            },
            {
              "status": "affected",
              "version": "7.5.0.7"
            },
            {
              "status": "affected",
              "version": "7.5.0.8"
            },
            {
              "status": "affected",
              "version": "8.0.0.8"
            },
            {
              "status": "affected",
              "version": "7.1.0.1"
            },
            {
              "status": "affected",
              "version": "7.1.0.2"
            },
            {
              "status": "affected",
              "version": "7.1.0.3"
            },
            {
              "status": "affected",
              "version": "7.1.0.4"
            },
            {
              "status": "affected",
              "version": "7.1.0.5"
            },
            {
              "status": "affected",
              "version": "7.1.0.6"
            },
            {
              "status": "affected",
              "version": "7.1.0.7"
            },
            {
              "status": "affected",
              "version": "8.0.0.9"
            },
            {
              "status": "affected",
              "version": "9.0.0.3"
            },
            {
              "status": "affected",
              "version": "8.0.0.0"
            },
            {
              "status": "affected",
              "version": "8.0.0.10"
            },
            {
              "status": "affected",
              "version": "9.0.0.0"
            },
            {
              "status": "affected",
              "version": "9.0.0.4"
            },
            {
              "status": "affected",
              "version": "9.0.0.5"
            },
            {
              "status": "affected",
              "version": "9.1.0.0"
            },
            {
              "status": "affected",
              "version": "9.1.0.1"
            },
            {
              "status": "affected",
              "version": "9.1.1"
            },
            {
              "status": "affected",
              "version": "9.1.0.2"
            },
            {
              "status": "affected",
              "version": "9.1.2"
            },
            {
              "status": "affected",
              "version": "8.0.0.11"
            },
            {
              "status": "affected",
              "version": "9.0.0.6"
            },
            {
              "status": "affected",
              "version": "7.1.0.0"
            },
            {
              "status": "affected",
              "version": "7.1.0.8"
            },
            {
              "status": "affected",
              "version": "7.1.0.9"
            },
            {
              "status": "affected",
              "version": "7.5.0.0"
            },
            {
              "status": "affected",
              "version": "7.5.0.9"
            },
            {
              "status": "affected",
              "version": "8.0.0.12"
            },
            {
              "status": "affected",
              "version": "9.1.0.3"
            },
            {
              "status": "affected",
              "version": "9.1.3"
            },
            {
              "status": "affected",
              "version": "9.0.0.7"
            },
            {
              "status": "affected",
              "version": "8.0.0.13"
            },
            {
              "status": "affected",
              "version": "9.0.0.8"
            }
          ]
        }
      ],
      "datePublic": "2020-03-13T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "IBM MQ and IBM MQ Appliance 7.1, 7.5, 8.0, 9.0 LTS, 9.1 LTS, and 9.1 CD could allow a local attacker to obtain sensitive information by inclusion of sensitive data within runmqras data."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "exploitCodeMaturity": "UNPROVEN",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "remediationLevel": "OFFICIAL_FIX",
            "reportConfidence": "CONFIRMED",
            "scope": "UNCHANGED",
            "temporalScore": 4.5,
            "temporalSeverity": "MEDIUM",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/S:U/AV:L/PR:N/AC:H/A:N/UI:N/C:H/I:N/RL:O/E:U/RC:C",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Obtain Information",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-03-16T15:25:20",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.ibm.com/support/pages/node/1136608"
        },
        {
          "name": "ibm-mq-cve20194719-info-disc (172124)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/172124"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "DATE_PUBLIC": "2020-03-13T00:00:00",
          "ID": "CVE-2019-4719",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "MQ",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "9.0.0.1"
                          },
                          {
                            "version_value": "8.0.0.1"
                          },
                          {
                            "version_value": "8.0.0.2"
                          },
                          {
                            "version_value": "8.0.0.3"
                          },
                          {
                            "version_value": "8.0.0.4"
                          },
                          {
                            "version_value": "8.0.0.5"
                          },
                          {
                            "version_value": "8.0.0.6"
                          },
                          {
                            "version_value": "8.0.0.7"
                          },
                          {
                            "version_value": "9.0.0.2"
                          },
                          {
                            "version_value": "7.5.0.1"
                          },
                          {
                            "version_value": "7.5.0.2"
                          },
                          {
                            "version_value": "7.5.0.3"
                          },
                          {
                            "version_value": "7.5.0.4"
                          },
                          {
                            "version_value": "7.5.0.5"
                          },
                          {
                            "version_value": "7.5.0.6"
                          },
                          {
                            "version_value": "7.5.0.7"
                          },
                          {
                            "version_value": "7.5.0.8"
                          },
                          {
                            "version_value": "8.0.0.8"
                          },
                          {
                            "version_value": "7.1.0.1"
                          },
                          {
                            "version_value": "7.1.0.2"
                          },
                          {
                            "version_value": "7.1.0.3"
                          },
                          {
                            "version_value": "7.1.0.4"
                          },
                          {
                            "version_value": "7.1.0.5"
                          },
                          {
                            "version_value": "7.1.0.6"
                          },
                          {
                            "version_value": "7.1.0.7"
                          },
                          {
                            "version_value": "8.0.0.9"
                          },
                          {
                            "version_value": "9.0.0.3"
                          },
                          {
                            "version_value": "8.0.0.0"
                          },
                          {
                            "version_value": "8.0.0.10"
                          },
                          {
                            "version_value": "9.0.0.0"
                          },
                          {
                            "version_value": "9.0.0.4"
                          },
                          {
                            "version_value": "9.0.0.5"
                          },
                          {
                            "version_value": "9.1.0.0"
                          },
                          {
                            "version_value": "9.1.0.1"
                          },
                          {
                            "version_value": "9.1.1"
                          },
                          {
                            "version_value": "9.1.0.2"
                          },
                          {
                            "version_value": "9.1.2"
                          },
                          {
                            "version_value": "8.0.0.11"
                          },
                          {
                            "version_value": "9.0.0.6"
                          },
                          {
                            "version_value": "7.1.0.0"
                          },
                          {
                            "version_value": "7.1.0.8"
                          },
                          {
                            "version_value": "7.1.0.9"
                          },
                          {
                            "version_value": "7.5.0.0"
                          },
                          {
                            "version_value": "7.5.0.9"
                          },
                          {
                            "version_value": "8.0.0.12"
                          },
                          {
                            "version_value": "9.1.0.3"
                          },
                          {
                            "version_value": "9.1.3"
                          },
                          {
                            "version_value": "9.0.0.7"
                          },
                          {
                            "version_value": "8.0.0.13"
                          },
                          {
                            "version_value": "9.0.0.8"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "IBM"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "IBM MQ and IBM MQ Appliance 7.1, 7.5, 8.0, 9.0 LTS, 9.1 LTS, and 9.1 CD could allow a local attacker to obtain sensitive information by inclusion of sensitive data within runmqras data."
            }
          ]
        },
        "impact": {
          "cvssv3": {
            "BM": {
              "A": "N",
              "AC": "H",
              "AV": "L",
              "C": "H",
              "I": "N",
              "PR": "N",
              "S": "U",
              "UI": "N"
            },
            "TM": {
              "E": "U",
              "RC": "C",
              "RL": "O"
            }
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Obtain Information"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.ibm.com/support/pages/node/1136608",
              "refsource": "CONFIRM",
              "title": "IBM Security Bulletin 1136608 (MQ)",
              "url": "https://www.ibm.com/support/pages/node/1136608"
            },
            {
              "name": "ibm-mq-cve20194719-info-disc (172124)",
              "refsource": "XF",
              "title": "X-Force Vulnerability Report",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/172124"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2019-4719",
    "datePublished": "2020-03-16T15:25:20.927352Z",
    "dateReserved": "2019-01-03T00:00:00",
    "dateUpdated": "2024-09-16T18:49:55.996Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2012-4863 (GCVE-0-2012-4863)

Vulnerability from nvd – Published: 2020-01-23 13:49 – Updated: 2024-08-06 20:50
VLAI?
Summary
IBM WebSphere MQ 7.1 and 7.5: Queue manager has a DoS vulnerability
Severity ?
No CVSS data available.
CWE
  • denial of service
Assigner
ibm
Impacted products
Vendor Product Version
IBM WebSphere MQ Affected: 7.1 without Fix Pack 7.1.0.2
Affected: 7.5 without Fix Pack 7.5.0.1
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T20:50:17.591Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79920"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.tenable.com/plugins/nessus/63099"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "WebSphere MQ",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "7.1 without Fix Pack 7.1.0.2"
            },
            {
              "status": "affected",
              "version": "7.5 without Fix Pack 7.5.0.1"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "IBM WebSphere MQ 7.1 and 7.5: Queue manager has a DoS vulnerability"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "denial of service",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-01-23T13:49:42",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79920"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.tenable.com/plugins/nessus/63099"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "ID": "CVE-2012-4863",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "WebSphere MQ",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.1 without Fix Pack 7.1.0.2"
                          },
                          {
                            "version_value": "7.5 without Fix Pack 7.5.0.1"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "IBM"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "IBM WebSphere MQ 7.1 and 7.5: Queue manager has a DoS vulnerability"
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "denial of service"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79920",
              "refsource": "MISC",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79920"
            },
            {
              "name": "https://www.tenable.com/plugins/nessus/63099",
              "refsource": "MISC",
              "url": "https://www.tenable.com/plugins/nessus/63099"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2012-4863",
    "datePublished": "2020-01-23T13:49:42",
    "dateReserved": "2012-09-06T00:00:00",
    "dateUpdated": "2024-08-06T20:50:17.591Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2019-4141 (GCVE-0-2019-4141)

Vulnerability from nvd – Published: 2019-09-27 14:00 – Updated: 2024-09-16 18:43
VLAI?
Summary
IBM MQ 7.1.0.0 - 7.1.0.9, 7.5.0.0 - 7.5.0.9, 8.0.0.0 - 8.0.0.11, 9.0.0.0 - 9.0.0.6, 9.1.0.0 - 9.1.0.2, and 9.1.1 - 9.1.2 is vulnerable to a denial of service attack caused by a memory leak in the clustering code. IBM X-Force ID: 158337.
CWE
  • Denial of Service
Assigner
ibm
References
Impacted products
Vendor Product Version
IBM MQ Affected: 9.0.0.1
Affected: 8.0.0.1
Affected: 8.0.0.2
Affected: 8.0.0.3
Affected: 8.0.0.4
Affected: 8.0.0.5
Affected: 8.0.0.6
Affected: 8.0.0.7
Affected: 9.0.0.2
Affected: 7.5.0.1
Affected: 7.5.0.2
Affected: 7.5.0.3
Affected: 7.5.0.4
Affected: 7.5.0.5
Affected: 7.5.0.6
Affected: 7.5.0.7
Affected: 7.5.0.8
Affected: 8.0.0.8
Affected: 7.1.0.2
Affected: 7.1.0.3
Affected: 7.1.0.4
Affected: 7.1.0.5
Affected: 7.1.0.6
Affected: 7.1.0.7
Affected: 8.0.0.9
Affected: 9.0.0.3
Affected: 8.0.0.0
Affected: 8.0.0.10
Affected: 9.0.0.0
Affected: 9.0.0.4
Affected: 9.0.0.5
Affected: 9.1.0.0
Affected: 9.1.0.1
Affected: 9.1.1
Affected: 9.1.0.2
Affected: 9.1.2
Affected: 8.0.0.11
Affected: 9.0.0.6
Affected: 7.1.0.0
Affected: 7.1.0.8
Affected: 7.1.0.9
Affected: 7.5.0.0
Affected: 7.5.0.9
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T19:26:27.932Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.ibm.com/support/pages/node/876772"
          },
          {
            "name": "ibm-websphere-cve20194141-dos (158337)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/158337"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "MQ",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "9.0.0.1"
            },
            {
              "status": "affected",
              "version": "8.0.0.1"
            },
            {
              "status": "affected",
              "version": "8.0.0.2"
            },
            {
              "status": "affected",
              "version": "8.0.0.3"
            },
            {
              "status": "affected",
              "version": "8.0.0.4"
            },
            {
              "status": "affected",
              "version": "8.0.0.5"
            },
            {
              "status": "affected",
              "version": "8.0.0.6"
            },
            {
              "status": "affected",
              "version": "8.0.0.7"
            },
            {
              "status": "affected",
              "version": "9.0.0.2"
            },
            {
              "status": "affected",
              "version": "7.5.0.1"
            },
            {
              "status": "affected",
              "version": "7.5.0.2"
            },
            {
              "status": "affected",
              "version": "7.5.0.3"
            },
            {
              "status": "affected",
              "version": "7.5.0.4"
            },
            {
              "status": "affected",
              "version": "7.5.0.5"
            },
            {
              "status": "affected",
              "version": "7.5.0.6"
            },
            {
              "status": "affected",
              "version": "7.5.0.7"
            },
            {
              "status": "affected",
              "version": "7.5.0.8"
            },
            {
              "status": "affected",
              "version": "8.0.0.8"
            },
            {
              "status": "affected",
              "version": "7.1.0.2"
            },
            {
              "status": "affected",
              "version": "7.1.0.3"
            },
            {
              "status": "affected",
              "version": "7.1.0.4"
            },
            {
              "status": "affected",
              "version": "7.1.0.5"
            },
            {
              "status": "affected",
              "version": "7.1.0.6"
            },
            {
              "status": "affected",
              "version": "7.1.0.7"
            },
            {
              "status": "affected",
              "version": "8.0.0.9"
            },
            {
              "status": "affected",
              "version": "9.0.0.3"
            },
            {
              "status": "affected",
              "version": "8.0.0.0"
            },
            {
              "status": "affected",
              "version": "8.0.0.10"
            },
            {
              "status": "affected",
              "version": "9.0.0.0"
            },
            {
              "status": "affected",
              "version": "9.0.0.4"
            },
            {
              "status": "affected",
              "version": "9.0.0.5"
            },
            {
              "status": "affected",
              "version": "9.1.0.0"
            },
            {
              "status": "affected",
              "version": "9.1.0.1"
            },
            {
              "status": "affected",
              "version": "9.1.1"
            },
            {
              "status": "affected",
              "version": "9.1.0.2"
            },
            {
              "status": "affected",
              "version": "9.1.2"
            },
            {
              "status": "affected",
              "version": "8.0.0.11"
            },
            {
              "status": "affected",
              "version": "9.0.0.6"
            },
            {
              "status": "affected",
              "version": "7.1.0.0"
            },
            {
              "status": "affected",
              "version": "7.1.0.8"
            },
            {
              "status": "affected",
              "version": "7.1.0.9"
            },
            {
              "status": "affected",
              "version": "7.5.0.0"
            },
            {
              "status": "affected",
              "version": "7.5.0.9"
            }
          ]
        }
      ],
      "datePublic": "2019-09-25T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "IBM MQ 7.1.0.0 - 7.1.0.9, 7.5.0.0 - 7.5.0.9, 8.0.0.0 - 8.0.0.11, 9.0.0.0 - 9.0.0.6, 9.1.0.0 - 9.1.0.2, and 9.1.1 - 9.1.2 is vulnerable to a denial of service attack caused by a memory leak in the clustering code. IBM X-Force ID: 158337."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "exploitCodeMaturity": "UNPROVEN",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "remediationLevel": "OFFICIAL_FIX",
            "reportConfidence": "CONFIRMED",
            "scope": "UNCHANGED",
            "temporalScore": 4.6,
            "temporalSeverity": "MEDIUM",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/UI:N/S:U/I:N/A:H/C:N/AV:N/AC:H/PR:L/RC:C/E:U/RL:O",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Denial of Service",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-09-27T14:00:20",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.ibm.com/support/pages/node/876772"
        },
        {
          "name": "ibm-websphere-cve20194141-dos (158337)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/158337"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "DATE_PUBLIC": "2019-09-25T00:00:00",
          "ID": "CVE-2019-4141",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "MQ",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "9.0.0.1"
                          },
                          {
                            "version_value": "8.0.0.1"
                          },
                          {
                            "version_value": "8.0.0.2"
                          },
                          {
                            "version_value": "8.0.0.3"
                          },
                          {
                            "version_value": "8.0.0.4"
                          },
                          {
                            "version_value": "8.0.0.5"
                          },
                          {
                            "version_value": "8.0.0.6"
                          },
                          {
                            "version_value": "8.0.0.7"
                          },
                          {
                            "version_value": "9.0.0.2"
                          },
                          {
                            "version_value": "7.5.0.1"
                          },
                          {
                            "version_value": "7.5.0.2"
                          },
                          {
                            "version_value": "7.5.0.3"
                          },
                          {
                            "version_value": "7.5.0.4"
                          },
                          {
                            "version_value": "7.5.0.5"
                          },
                          {
                            "version_value": "7.5.0.6"
                          },
                          {
                            "version_value": "7.5.0.7"
                          },
                          {
                            "version_value": "7.5.0.8"
                          },
                          {
                            "version_value": "8.0.0.8"
                          },
                          {
                            "version_value": "7.1.0.2"
                          },
                          {
                            "version_value": "7.1.0.3"
                          },
                          {
                            "version_value": "7.1.0.4"
                          },
                          {
                            "version_value": "7.1.0.5"
                          },
                          {
                            "version_value": "7.1.0.6"
                          },
                          {
                            "version_value": "7.1.0.7"
                          },
                          {
                            "version_value": "8.0.0.9"
                          },
                          {
                            "version_value": "9.0.0.3"
                          },
                          {
                            "version_value": "8.0.0.0"
                          },
                          {
                            "version_value": "8.0.0.10"
                          },
                          {
                            "version_value": "9.0.0.0"
                          },
                          {
                            "version_value": "9.0.0.4"
                          },
                          {
                            "version_value": "9.0.0.5"
                          },
                          {
                            "version_value": "9.1.0.0"
                          },
                          {
                            "version_value": "9.1.0.1"
                          },
                          {
                            "version_value": "9.1.1"
                          },
                          {
                            "version_value": "9.1.0.2"
                          },
                          {
                            "version_value": "9.1.2"
                          },
                          {
                            "version_value": "8.0.0.11"
                          },
                          {
                            "version_value": "9.0.0.6"
                          },
                          {
                            "version_value": "7.1.0.0"
                          },
                          {
                            "version_value": "7.1.0.8"
                          },
                          {
                            "version_value": "7.1.0.9"
                          },
                          {
                            "version_value": "7.5.0.0"
                          },
                          {
                            "version_value": "7.5.0.9"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "IBM"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "IBM MQ 7.1.0.0 - 7.1.0.9, 7.5.0.0 - 7.5.0.9, 8.0.0.0 - 8.0.0.11, 9.0.0.0 - 9.0.0.6, 9.1.0.0 - 9.1.0.2, and 9.1.1 - 9.1.2 is vulnerable to a denial of service attack caused by a memory leak in the clustering code. IBM X-Force ID: 158337."
            }
          ]
        },
        "impact": {
          "cvssv3": {
            "BM": {
              "A": "H",
              "AC": "H",
              "AV": "N",
              "C": "N",
              "I": "N",
              "PR": "L",
              "S": "U",
              "UI": "N"
            },
            "TM": {
              "E": "U",
              "RC": "C",
              "RL": "O"
            }
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Denial of Service"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.ibm.com/support/pages/node/876772",
              "refsource": "CONFIRM",
              "title": "IBM Security Bulletin 876772 (MQ)",
              "url": "https://www.ibm.com/support/pages/node/876772"
            },
            {
              "name": "ibm-websphere-cve20194141-dos (158337)",
              "refsource": "XF",
              "title": "X-Force Vulnerability Report",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/158337"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2019-4141",
    "datePublished": "2019-09-27T14:00:20.780461Z",
    "dateReserved": "2019-01-03T00:00:00",
    "dateUpdated": "2024-09-16T18:43:22.998Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2019-4261 (GCVE-0-2019-4261)

Vulnerability from nvd – Published: 2019-08-05 13:40 – Updated: 2024-09-17 03:43
VLAI?
Summary
IBM WebSphere MQ V7.1, 7.5, IBM MQ V8, IBM MQ V9.0LTS, IBM MQ V9.1 LTS, and IBM MQ V9.1 CD are vulnerable to a denial of service attack caused by specially crafted messages. IBM X-Force ID: 160013.
CWE
  • Denial of Service
Assigner
ibm
Impacted products
Vendor Product Version
IBM MQ Affected: 9.0.0.1
Affected: 8.0.0.1
Affected: 8.0.0.2
Affected: 8.0.0.3
Affected: 8.0.0.4
Affected: 8.0.0.5
Affected: 8.0.0.6
Affected: 8.0.0.7
Affected: 9.0.0.2
Affected: 8.0.0.8
Affected: 8.0.0.9
Affected: 9.0.0.3
Affected: 8.0.0.0
Affected: 8.0.0.10
Affected: 9.0.0.0
Affected: 9.0.0.4
Affected: 9.0.0.5
Affected: 9.1.0.0
Affected: 9.1.0.1
Affected: 9.1.1
Affected: 9.1.0.2
Affected: 9.1.2
Affected: 8.0.0.11
Affected: 9.0.0.6
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T19:33:37.855Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.ibm.com/support/docview.wss?uid=ibm10886887"
          },
          {
            "name": "ibm-mq-cve20194261-dos (160013)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/160013"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "MQ",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "9.0.0.1"
            },
            {
              "status": "affected",
              "version": "8.0.0.1"
            },
            {
              "status": "affected",
              "version": "8.0.0.2"
            },
            {
              "status": "affected",
              "version": "8.0.0.3"
            },
            {
              "status": "affected",
              "version": "8.0.0.4"
            },
            {
              "status": "affected",
              "version": "8.0.0.5"
            },
            {
              "status": "affected",
              "version": "8.0.0.6"
            },
            {
              "status": "affected",
              "version": "8.0.0.7"
            },
            {
              "status": "affected",
              "version": "9.0.0.2"
            },
            {
              "status": "affected",
              "version": "8.0.0.8"
            },
            {
              "status": "affected",
              "version": "8.0.0.9"
            },
            {
              "status": "affected",
              "version": "9.0.0.3"
            },
            {
              "status": "affected",
              "version": "8.0.0.0"
            },
            {
              "status": "affected",
              "version": "8.0.0.10"
            },
            {
              "status": "affected",
              "version": "9.0.0.0"
            },
            {
              "status": "affected",
              "version": "9.0.0.4"
            },
            {
              "status": "affected",
              "version": "9.0.0.5"
            },
            {
              "status": "affected",
              "version": "9.1.0.0"
            },
            {
              "status": "affected",
              "version": "9.1.0.1"
            },
            {
              "status": "affected",
              "version": "9.1.1"
            },
            {
              "status": "affected",
              "version": "9.1.0.2"
            },
            {
              "status": "affected",
              "version": "9.1.2"
            },
            {
              "status": "affected",
              "version": "8.0.0.11"
            },
            {
              "status": "affected",
              "version": "9.0.0.6"
            }
          ]
        }
      ],
      "datePublic": "2019-08-01T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "IBM WebSphere MQ V7.1, 7.5, IBM MQ V8, IBM MQ V9.0LTS, IBM MQ V9.1 LTS, and IBM MQ V9.1 CD are vulnerable to a denial of service attack caused by specially crafted messages. IBM X-Force ID: 160013."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "exploitCodeMaturity": "UNPROVEN",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "remediationLevel": "OFFICIAL_FIX",
            "reportConfidence": "CONFIRMED",
            "scope": "UNCHANGED",
            "temporalScore": 3.8,
            "temporalSeverity": "LOW",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/UI:N/A:L/C:N/I:N/AC:L/AV:N/S:U/PR:L/RL:O/RC:C/E:U",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Denial of Service",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-08-05T13:40:15",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.ibm.com/support/docview.wss?uid=ibm10886887"
        },
        {
          "name": "ibm-mq-cve20194261-dos (160013)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/160013"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "DATE_PUBLIC": "2019-08-01T00:00:00",
          "ID": "CVE-2019-4261",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "MQ",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "9.0.0.1"
                          },
                          {
                            "version_value": "8.0.0.1"
                          },
                          {
                            "version_value": "8.0.0.2"
                          },
                          {
                            "version_value": "8.0.0.3"
                          },
                          {
                            "version_value": "8.0.0.4"
                          },
                          {
                            "version_value": "8.0.0.5"
                          },
                          {
                            "version_value": "8.0.0.6"
                          },
                          {
                            "version_value": "8.0.0.7"
                          },
                          {
                            "version_value": "9.0.0.2"
                          },
                          {
                            "version_value": "8.0.0.8"
                          },
                          {
                            "version_value": "8.0.0.9"
                          },
                          {
                            "version_value": "9.0.0.3"
                          },
                          {
                            "version_value": "8.0.0.0"
                          },
                          {
                            "version_value": "8.0.0.10"
                          },
                          {
                            "version_value": "9.0.0.0"
                          },
                          {
                            "version_value": "9.0.0.4"
                          },
                          {
                            "version_value": "9.0.0.5"
                          },
                          {
                            "version_value": "9.1.0.0"
                          },
                          {
                            "version_value": "9.1.0.1"
                          },
                          {
                            "version_value": "9.1.1"
                          },
                          {
                            "version_value": "9.1.0.2"
                          },
                          {
                            "version_value": "9.1.2"
                          },
                          {
                            "version_value": "8.0.0.11"
                          },
                          {
                            "version_value": "9.0.0.6"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "IBM"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "IBM WebSphere MQ V7.1, 7.5, IBM MQ V8, IBM MQ V9.0LTS, IBM MQ V9.1 LTS, and IBM MQ V9.1 CD are vulnerable to a denial of service attack caused by specially crafted messages. IBM X-Force ID: 160013."
            }
          ]
        },
        "impact": {
          "cvssv3": {
            "BM": {
              "A": "L",
              "AC": "L",
              "AV": "N",
              "C": "N",
              "I": "N",
              "PR": "L",
              "S": "U",
              "UI": "N"
            },
            "TM": {
              "E": "U",
              "RC": "C",
              "RL": "O"
            }
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Denial of Service"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.ibm.com/support/docview.wss?uid=ibm10886887",
              "refsource": "CONFIRM",
              "title": "IBM Security Bulletin 886887 (MQ)",
              "url": "https://www.ibm.com/support/docview.wss?uid=ibm10886887"
            },
            {
              "name": "ibm-mq-cve20194261-dos (160013)",
              "refsource": "XF",
              "title": "X-Force Vulnerability Report",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/160013"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2019-4261",
    "datePublished": "2019-08-05T13:40:15.514791Z",
    "dateReserved": "2019-01-03T00:00:00",
    "dateUpdated": "2024-09-17T03:43:43.454Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}