6.5

CVE-2019-4614

IBM MQ and IBM MQ Appliance 8.0 and 9.0 LTS client connecting to a Queue Manager could cause a SIGSEGV denial of service caused by converting an invalid message. IBM X-Force ID: 168639.

Data is provided by the National Vulnerability Database (NVD)
IbmMq Version >= 8.0.0.0 < 8.0.0.14
   LinuxLinux Kernel Version-
   MicrosoftWindows Version-
   OracleSolaris Version-
IbmMq SwEditionlts Version >= 9.0.0.0 < 9.0.0.8
   LinuxLinux Kernel Version-
   MicrosoftWindows Version-
   OracleSolaris Version-
IbmMq SwEditioncontinuous_delivery Version >= 9.1.0 < 9.1.4
   LinuxLinux Kernel Version-
   MicrosoftWindows Version-
   OracleSolaris Version-
IbmMq Version >= 9.1.0.0 < 9.1.0.4
   LinuxLinux Kernel Version-
   MicrosoftWindows Version-
   OracleSolaris Version-
IbmMq Appliance Version >= 8.0.0.0 < 8.0.0.14
   LinuxLinux Kernel Version-
   MicrosoftWindows Version-
   OracleSolaris Version-
IbmMq Appliance SwEditioncontinuous_delivery Version >= 9.1.0 < 9.1.4
   LinuxLinux Kernel Version-
   MicrosoftWindows Version-
   OracleSolaris Version-
IbmMq Appliance Version >= 9.1.0.0 < 9.1.0.4
   LinuxLinux Kernel Version-
   MicrosoftWindows Version-
   OracleSolaris Version-
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Type Source Score Percentile
EPSS FIRST.org 0.33% 0.554
CVSS Metriken
Source Base Score Exploit Score Impact Score Vector string
nvd@nist.gov 6.5 2.8 3.6
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
nvd@nist.gov 4 8 2.9
AV:N/AC:L/Au:S/C:N/I:N/A:P
psirt@us.ibm.com 5.3 1.6 3.6
CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H