Lucene search

K
cveIbmCVE-2017-1557
HistoryJan 02, 2018 - 5:29 p.m.

CVE-2017-1557

2018-01-0217:29:01
ibm
web.nvd.nist.gov
32
ibm
websphere mq
8.0
9.0
authenticated user
vulnerability
nvd
cve-2017-1557
ibm x-force id 131547

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:N/I:N/A:P

CVSS3

4.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L

AI Score

4.3

Confidence

High

EPSS

0.001

Percentile

37.4%

IBM WebSphere MQ 8.0 and 9.0 could allow an authenticated user with authority to send a specially crafted request that could cause a channel process to cease processing further requests. IBM X-Force ID: 131547.

Affected configurations

Nvd
Vulners
Node
ibmwebsphere_mqMatch8.0
OR
ibmwebsphere_mqMatch8.0.0.1
OR
ibmwebsphere_mqMatch8.0.0.2
OR
ibmwebsphere_mqMatch8.0.0.3
OR
ibmwebsphere_mqMatch8.0.0.4
OR
ibmwebsphere_mqMatch8.0.0.5
OR
ibmwebsphere_mqMatch8.0.0.6
OR
ibmwebsphere_mqMatch8.0.0.7
OR
ibmwebsphere_mqMatch9.0
OR
ibmwebsphere_mqMatch9.0.0.1
OR
ibmwebsphere_mqMatch9.0.1
OR
ibmwebsphere_mqMatch9.0.2
OR
ibmwebsphere_mqMatch9.0.3
VendorProductVersionCPE
ibmwebsphere_mq8.0cpe:2.3:a:ibm:websphere_mq:8.0:*:*:*:*:*:*:*
ibmwebsphere_mq8.0.0.1cpe:2.3:a:ibm:websphere_mq:8.0.0.1:*:*:*:*:*:*:*
ibmwebsphere_mq8.0.0.2cpe:2.3:a:ibm:websphere_mq:8.0.0.2:*:*:*:*:*:*:*
ibmwebsphere_mq8.0.0.3cpe:2.3:a:ibm:websphere_mq:8.0.0.3:*:*:*:*:*:*:*
ibmwebsphere_mq8.0.0.4cpe:2.3:a:ibm:websphere_mq:8.0.0.4:*:*:*:*:*:*:*
ibmwebsphere_mq8.0.0.5cpe:2.3:a:ibm:websphere_mq:8.0.0.5:*:*:*:*:*:*:*
ibmwebsphere_mq8.0.0.6cpe:2.3:a:ibm:websphere_mq:8.0.0.6:*:*:*:*:*:*:*
ibmwebsphere_mq8.0.0.7cpe:2.3:a:ibm:websphere_mq:8.0.0.7:*:*:*:*:*:*:*
ibmwebsphere_mq9.0cpe:2.3:a:ibm:websphere_mq:9.0:*:*:*:*:*:*:*
ibmwebsphere_mq9.0.0.1cpe:2.3:a:ibm:websphere_mq:9.0.0.1:*:*:*:*:*:*:*
Rows per page:
1-10 of 131

CNA Affected

[
  {
    "product": "MQ",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "8.0"
      },
      {
        "status": "affected",
        "version": "9.0"
      },
      {
        "status": "affected",
        "version": "9.0.1"
      },
      {
        "status": "affected",
        "version": "9.0.0.1"
      },
      {
        "status": "affected",
        "version": "9.0.2"
      },
      {
        "status": "affected",
        "version": "8.0.0.1"
      },
      {
        "status": "affected",
        "version": "8.0.0.2"
      },
      {
        "status": "affected",
        "version": "8.0.0.3"
      },
      {
        "status": "affected",
        "version": "8.0.0.4"
      },
      {
        "status": "affected",
        "version": "8.0.0.5"
      },
      {
        "status": "affected",
        "version": "8.0.0.6"
      },
      {
        "status": "affected",
        "version": "8.0.0.7"
      },
      {
        "status": "affected",
        "version": "9.0.3"
      }
    ]
  }
]

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:N/I:N/A:P

CVSS3

4.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L

AI Score

4.3

Confidence

High

EPSS

0.001

Percentile

37.4%

Related for CVE-2017-1557