Lucene search

K
cveIbmCVE-2019-4656
HistoryMar 16, 2020 - 4:15 p.m.

CVE-2019-4656

2020-03-1616:15:12
ibm
web.nvd.nist.gov
30
ibm
mq
appliance
denial of service
attack
vulnerability
authenticated user
crash
queue
restart
error processing
x-force id
170967

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:N/I:N/A:P

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

AI Score

6.2

Confidence

High

EPSS

0.001

Percentile

32.8%

IBM MQ and IBM MQ Appliance 7.1, 7.5, 8.0, 9.0 LTS, 9.1 LTS, and 9.1 CD is vulnerable to a denial of service attack that would allow an authenticated user to crash the queue and require a restart due to an error processing error messages. IBM X-Force ID: 170967.

Affected configurations

Nvd
Vulners
Node
ibmmqRange8.0.0.08.0.0.14
OR
ibmmqRange9.0.0.09.0.0.9lts
OR
ibmmqRange9.1.09.1.4continuous_delivery
OR
ibmmqRange9.1.0.09.1.0.4lts
OR
ibmmq_applianceRange8.0.0.08.0.0.14
OR
ibmwebsphere_mqRange7.1.0.07.5.0.9
AND
hphp-uxMatch-
OR
ibmaixMatch-
OR
linuxlinux_kernelMatch-
OR
microsoftwindowsMatch-
OR
oraclesolarisMatch-
VendorProductVersionCPE
ibmmq*cpe:2.3:a:ibm:mq:*:*:*:*:*:*:*:*
ibmmq*cpe:2.3:a:ibm:mq:*:*:*:*:lts:*:*:*
ibmmq*cpe:2.3:a:ibm:mq:*:*:*:*:continuous_delivery:*:*:*
ibmmq_appliance*cpe:2.3:a:ibm:mq_appliance:*:*:*:*:*:*:*:*
ibmwebsphere_mq*cpe:2.3:a:ibm:websphere_mq:*:*:*:*:*:*:*:*
hphp-ux-cpe:2.3:o:hp:hp-ux:-:*:*:*:*:*:*:*
ibmaix-cpe:2.3:o:ibm:aix:-:*:*:*:*:*:*:*
linuxlinux_kernel-cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
microsoftwindows-cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
oraclesolaris-cpe:2.3:o:oracle:solaris:-:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "MQ",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "9.0.0.1"
      },
      {
        "status": "affected",
        "version": "8.0.0.1"
      },
      {
        "status": "affected",
        "version": "8.0.0.2"
      },
      {
        "status": "affected",
        "version": "8.0.0.3"
      },
      {
        "status": "affected",
        "version": "8.0.0.4"
      },
      {
        "status": "affected",
        "version": "8.0.0.5"
      },
      {
        "status": "affected",
        "version": "8.0.0.6"
      },
      {
        "status": "affected",
        "version": "8.0.0.7"
      },
      {
        "status": "affected",
        "version": "9.0.0.2"
      },
      {
        "status": "affected",
        "version": "7.5.0.1"
      },
      {
        "status": "affected",
        "version": "7.5.0.2"
      },
      {
        "status": "affected",
        "version": "7.5.0.3"
      },
      {
        "status": "affected",
        "version": "7.5.0.4"
      },
      {
        "status": "affected",
        "version": "7.5.0.5"
      },
      {
        "status": "affected",
        "version": "7.5.0.6"
      },
      {
        "status": "affected",
        "version": "7.5.0.7"
      },
      {
        "status": "affected",
        "version": "7.5.0.8"
      },
      {
        "status": "affected",
        "version": "8.0.0.8"
      },
      {
        "status": "affected",
        "version": "7.1.0.1"
      },
      {
        "status": "affected",
        "version": "7.1.0.2"
      },
      {
        "status": "affected",
        "version": "7.1.0.3"
      },
      {
        "status": "affected",
        "version": "7.1.0.4"
      },
      {
        "status": "affected",
        "version": "7.1.0.5"
      },
      {
        "status": "affected",
        "version": "7.1.0.6"
      },
      {
        "status": "affected",
        "version": "7.1.0.7"
      },
      {
        "status": "affected",
        "version": "8.0.0.9"
      },
      {
        "status": "affected",
        "version": "9.0.0.3"
      },
      {
        "status": "affected",
        "version": "8.0.0.0"
      },
      {
        "status": "affected",
        "version": "8.0.0.10"
      },
      {
        "status": "affected",
        "version": "9.0.0.0"
      },
      {
        "status": "affected",
        "version": "9.0.0.4"
      },
      {
        "status": "affected",
        "version": "9.0.0.5"
      },
      {
        "status": "affected",
        "version": "9.1"
      },
      {
        "status": "affected",
        "version": "9.1.0.1"
      },
      {
        "status": "affected",
        "version": "9.1.1"
      },
      {
        "status": "affected",
        "version": "9.1.0.2"
      },
      {
        "status": "affected",
        "version": "9.1.2"
      },
      {
        "status": "affected",
        "version": "8.0.0.11"
      },
      {
        "status": "affected",
        "version": "9.0.0.6"
      },
      {
        "status": "affected",
        "version": "7.1.0.0"
      },
      {
        "status": "affected",
        "version": "7.1.0.8"
      },
      {
        "status": "affected",
        "version": "7.1.0.9"
      },
      {
        "status": "affected",
        "version": "7.5.0.0"
      },
      {
        "status": "affected",
        "version": "7.5.0.9"
      },
      {
        "status": "affected",
        "version": "8.0.0.12"
      },
      {
        "status": "affected",
        "version": "9.1.0.3"
      },
      {
        "status": "affected",
        "version": "9.1.3"
      },
      {
        "status": "affected",
        "version": "9.0.0.7"
      },
      {
        "status": "affected",
        "version": "8.0.0.13"
      },
      {
        "status": "affected",
        "version": "9.0.0.8"
      }
    ]
  }
]

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:N/I:N/A:P

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

AI Score

6.2

Confidence

High

EPSS

0.001

Percentile

32.8%