Lucene search

K
cveIbmCVE-2019-4619
HistoryMar 16, 2020 - 4:15 p.m.

CVE-2019-4619

2020-03-1616:15:12
CWE-209
ibm
web.nvd.nist.gov
44
ibm
mq
appliance
sensitive information
disclosure
vulnerability
ibm x-force
cve-2019-4619
nvd

CVSS2

2.1

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

AI Score

5.2

Confidence

High

EPSS

0

Percentile

5.1%

IBM MQ and IBM MQ Appliance 7.1, 7.5, 8.0, 9.0 LTS, 9.1 LTS, and 9.1 CD could allow a local attacker to obtain sensitive information by inclusion of sensitive data within trace. IBM X-Force ID: 168862.

Affected configurations

Nvd
Vulners
Node
hphp-uxMatch-
OR
ibmaixMatch-
OR
linuxlinux_kernelMatch-
OR
microsoftwindowsMatch-
OR
oraclesolarisMatch-
AND
ibmmqRange8.0.0.08.0.0.14
OR
ibmmqRange9.0.0.09.0.0.9lts
OR
ibmmqRange9.1.09.1.4continuous_delivery
OR
ibmmqRange9.1.0.09.1.0.4lts
OR
ibmmq_applianceRange8.0.0.08.0.0.14
OR
ibmmq_applianceRange9.1.09.1.4continuous_delivery
OR
ibmmq_applianceRange9.1.0.09.1.0.4lts
OR
ibmwebsphere_mqRange7.1.0.07.5.0.9
VendorProductVersionCPE
hphp-ux-cpe:2.3:o:hp:hp-ux:-:*:*:*:*:*:*:*
ibmaix-cpe:2.3:o:ibm:aix:-:*:*:*:*:*:*:*
linuxlinux_kernel-cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
microsoftwindows-cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
oraclesolaris-cpe:2.3:o:oracle:solaris:-:*:*:*:*:*:*:*
ibmmq*cpe:2.3:a:ibm:mq:*:*:*:*:*:*:*:*
ibmmq*cpe:2.3:a:ibm:mq:*:*:*:*:lts:*:*:*
ibmmq*cpe:2.3:a:ibm:mq:*:*:*:*:continuous_delivery:*:*:*
ibmmq_appliance*cpe:2.3:a:ibm:mq_appliance:*:*:*:*:*:*:*:*
ibmmq_appliance*cpe:2.3:a:ibm:mq_appliance:*:*:*:*:continuous_delivery:*:*:*
Rows per page:
1-10 of 121

CNA Affected

[
  {
    "product": "MQ",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "9.0.0.1"
      },
      {
        "status": "affected",
        "version": "8.0.0.1"
      },
      {
        "status": "affected",
        "version": "8.0.0.2"
      },
      {
        "status": "affected",
        "version": "8.0.0.3"
      },
      {
        "status": "affected",
        "version": "8.0.0.4"
      },
      {
        "status": "affected",
        "version": "8.0.0.5"
      },
      {
        "status": "affected",
        "version": "8.0.0.6"
      },
      {
        "status": "affected",
        "version": "8.0.0.7"
      },
      {
        "status": "affected",
        "version": "9.0.0.2"
      },
      {
        "status": "affected",
        "version": "7.5.0.1"
      },
      {
        "status": "affected",
        "version": "7.5.0.2"
      },
      {
        "status": "affected",
        "version": "7.5.0.3"
      },
      {
        "status": "affected",
        "version": "7.5.0.4"
      },
      {
        "status": "affected",
        "version": "7.5.0.5"
      },
      {
        "status": "affected",
        "version": "7.5.0.6"
      },
      {
        "status": "affected",
        "version": "7.5.0.7"
      },
      {
        "status": "affected",
        "version": "7.5.0.8"
      },
      {
        "status": "affected",
        "version": "8.0.0.8"
      },
      {
        "status": "affected",
        "version": "7.1.0.1"
      },
      {
        "status": "affected",
        "version": "7.1.0.2"
      },
      {
        "status": "affected",
        "version": "7.1.0.3"
      },
      {
        "status": "affected",
        "version": "7.1.0.4"
      },
      {
        "status": "affected",
        "version": "7.1.0.5"
      },
      {
        "status": "affected",
        "version": "7.1.0.6"
      },
      {
        "status": "affected",
        "version": "7.1.0.7"
      },
      {
        "status": "affected",
        "version": "8.0.0.9"
      },
      {
        "status": "affected",
        "version": "9.0.0.3"
      },
      {
        "status": "affected",
        "version": "8.0.0.0"
      },
      {
        "status": "affected",
        "version": "8.0.0.10"
      },
      {
        "status": "affected",
        "version": "9.0.0.0"
      },
      {
        "status": "affected",
        "version": "9.0.0.4"
      },
      {
        "status": "affected",
        "version": "9.0.0.5"
      },
      {
        "status": "affected",
        "version": "9.1"
      },
      {
        "status": "affected",
        "version": "9.1.0.1"
      },
      {
        "status": "affected",
        "version": "9.1.1"
      },
      {
        "status": "affected",
        "version": "9.1.0.2"
      },
      {
        "status": "affected",
        "version": "9.1.2"
      },
      {
        "status": "affected",
        "version": "8.0.0.11"
      },
      {
        "status": "affected",
        "version": "9.0.0.6"
      },
      {
        "status": "affected",
        "version": "7.1.0.0"
      },
      {
        "status": "affected",
        "version": "7.1.0.8"
      },
      {
        "status": "affected",
        "version": "7.1.0.9"
      },
      {
        "status": "affected",
        "version": "7.5.0.0"
      },
      {
        "status": "affected",
        "version": "7.5.0.9"
      },
      {
        "status": "affected",
        "version": "8.0.0.12"
      },
      {
        "status": "affected",
        "version": "9.1.0.3"
      },
      {
        "status": "affected",
        "version": "9.1.3"
      },
      {
        "status": "affected",
        "version": "9.0.0.7"
      },
      {
        "status": "affected",
        "version": "8.0.0.13"
      },
      {
        "status": "affected",
        "version": "9.0.0.8"
      }
    ]
  }
]

CVSS2

2.1

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

AI Score

5.2

Confidence

High

EPSS

0

Percentile

5.1%