Lucene search

K
ibmIBM6FAB44779F8AC95BAB7FEADAD3252BAE8634286D3F048BD48A6721038E8DE1AE
HistoryJun 08, 2021 - 10:33 p.m.

Security Bulletin: IBM DataPower Gateway affected by IBM MQ vulnerability (CVE-2019-4614)

2021-06-0822:33:53
www.ibm.com
6

0.001 Low

EPSS

Percentile

33.1%

Summary

IBM has addressed the following CVE: CVE-2019-4614

Vulnerability Details

CVEID:CVE-2019-4614
**DESCRIPTION:**IBM MQ and IBM MQ Appliance 8.0 and 9.0 LTS client connecting to a Queue Manager could cause a SIGSEGV denial of service caused by converting an invalid message. IBM X-Force ID: 168639.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/168639 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
IBM DataPower Gateway 2018.4.1.0-2018.4.1.10

Remediation/Fixes

Affected Product(s) Fixed in Version APAR
IBM DataPower Gateway 2018.4.1.11 IT32282

Workarounds and Mitigations

None

0.001 Low

EPSS

Percentile

33.1%

Related for 6FAB44779F8AC95BAB7FEADAD3252BAE8634286D3F048BD48A6721038E8DE1AE