Lucene search

K
ibmIBM8205EEFD9EEC1AF4E9C701C439FB85BD4DEB8367ED74251B655A399E54711930
HistoryApr 15, 2020 - 10:20 a.m.

Security Bulletin: IBM MQ and IBM MQ Appliance could allow a local attacker to obtain sensitive information. (CVE-2020-4338)

2020-04-1510:20:03
www.ibm.com
8

0.0004 Low

EPSS

Percentile

5.1%

Summary

An incomplete fix for CVE-2019-4719 in IBM MQ and IBM MQ Appliance could still allow attackers to obtain sensitive information.

Vulnerability Details

CVEID:CVE-2020-4338
**DESCRIPTION:**IBM MQ could allow a local attacker to obtain sensitive information by inclusion of sensitive data within runmqras data.
CVSS Base score: 5.1
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/177937 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM MQ and IBM MQ Appliance 9.1 CD

Other versions affected by the original CVE-2019-4719 issue are not affected by the issue described in this bulletin.

Remediation/Fixes

IBM MQ and IBM MQ Appliance V9.1 CD
Upgrade to version 9.1.5

Workarounds and Mitigations

Avoid use of the -ftppassword parameter to runmqras.

CPENameOperatorVersion
ibm mqeq9.1.4
ibm mq applianceeq9.1.4

0.0004 Low

EPSS

Percentile

5.1%

Related for 8205EEFD9EEC1AF4E9C701C439FB85BD4DEB8367ED74251B655A399E54711930