ID CVE-2019-4055
Summary IBM MQ 8.0.0.0 through 8.0.0.10, 9.0.0.0 through 9.0.0.5, and 9.1.0.0 through 9.1.1 is vulnerable to a denial of service attack within the TLS key renegotiation function. IBM X-Force ID: 156564.
References
Vulnerable Configurations
  • cpe:2.3:a:ibm:mq_appliance:8.0.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:mq_appliance:8.0.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:mq_appliance:8.0.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:mq_appliance:8.0.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:mq_appliance:8.0.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:mq_appliance:8.0.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:mq_appliance:8.0.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:mq_appliance:8.0.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:mq_appliance:8.0.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:mq_appliance:8.0.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:mq_appliance:8.0.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:mq_appliance:8.0.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:mq_appliance:8.0.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:mq_appliance:8.0.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:mq_appliance:8.0.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:mq_appliance:8.0.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:mq_appliance:8.0.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:mq_appliance:8.0.0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:mq_appliance:8.0.0.9:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:mq_appliance:8.0.0.9:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:mq_appliance:8.0.0.10:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:mq_appliance:8.0.0.10:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:mq:9.0.0.0:*:*:*:lts:*:*:*
    cpe:2.3:a:ibm:mq:9.0.0.0:*:*:*:lts:*:*:*
  • cpe:2.3:a:ibm:mq:9.0.0.1:*:*:*:lts:*:*:*
    cpe:2.3:a:ibm:mq:9.0.0.1:*:*:*:lts:*:*:*
  • cpe:2.3:a:ibm:mq:9.0.0.2:*:*:*:lts:*:*:*
    cpe:2.3:a:ibm:mq:9.0.0.2:*:*:*:lts:*:*:*
  • cpe:2.3:a:ibm:mq:9.0.0.3:*:*:*:lts:*:*:*
    cpe:2.3:a:ibm:mq:9.0.0.3:*:*:*:lts:*:*:*
  • cpe:2.3:a:ibm:mq:9.0.0.4:*:*:*:lts:*:*:*
    cpe:2.3:a:ibm:mq:9.0.0.4:*:*:*:lts:*:*:*
  • cpe:2.3:a:ibm:mq:9.0.0.5:*:*:*:lts:*:*:*
    cpe:2.3:a:ibm:mq:9.0.0.5:*:*:*:lts:*:*:*
  • cpe:2.3:a:ibm:mq:9.1.0.0:*:*:*:lts:*:*:*
    cpe:2.3:a:ibm:mq:9.1.0.0:*:*:*:lts:*:*:*
  • cpe:2.3:a:ibm:mq:9.1.0.1:*:*:*:lts:*:*:*
    cpe:2.3:a:ibm:mq:9.1.0.1:*:*:*:lts:*:*:*
  • cpe:2.3:a:ibm:mq_appliance:9.1.0.0:*:*:*:lts:*:*:*
    cpe:2.3:a:ibm:mq_appliance:9.1.0.0:*:*:*:lts:*:*:*
  • cpe:2.3:a:ibm:mq_appliance:9.1.0.1:*:*:*:lts:*:*:*
    cpe:2.3:a:ibm:mq_appliance:9.1.0.1:*:*:*:lts:*:*:*
  • cpe:2.3:a:ibm:mq:9.1.0:*:*:*:continuous_delivery:*:*:*
    cpe:2.3:a:ibm:mq:9.1.0:*:*:*:continuous_delivery:*:*:*
  • cpe:2.3:a:ibm:mq:9.1.1:*:*:*:continuous_delivery:*:*:*
    cpe:2.3:a:ibm:mq:9.1.1:*:*:*:continuous_delivery:*:*:*
  • cpe:2.3:a:ibm:mq:8.0.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:mq:8.0.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:mq:8.0.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:mq:8.0.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:mq:8.0.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:mq:8.0.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:mq:8.0.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:mq:8.0.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:mq:8.0.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:mq:8.0.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:mq:8.0.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:mq:8.0.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:mq:8.0.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:mq:8.0.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:mq:8.0.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:mq:8.0.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:mq:8.0.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:mq:8.0.0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:mq:8.0.0.9:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:mq:8.0.0.9:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:mq:8.0.0.10:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:mq:8.0.0.10:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:mq_appliance:9.1.0.0:*:*:*:continuous_delivery:*:*:*
    cpe:2.3:a:ibm:mq_appliance:9.1.0.0:*:*:*:continuous_delivery:*:*:*
  • cpe:2.3:a:ibm:mq_appliance:9.1.0.1:*:*:*:continuous_delivery:*:*:*
    cpe:2.3:a:ibm:mq_appliance:9.1.0.1:*:*:*:continuous_delivery:*:*:*
  • cpe:2.3:a:ibm:mq_appliance:9.1.0.2:*:*:*:continuous_delivery:*:*:*
    cpe:2.3:a:ibm:mq_appliance:9.1.0.2:*:*:*:continuous_delivery:*:*:*
  • cpe:2.3:a:ibm:mq_appliance:9.1.0.3:*:*:*:continuous_delivery:*:*:*
    cpe:2.3:a:ibm:mq_appliance:9.1.0.3:*:*:*:continuous_delivery:*:*:*
  • cpe:2.3:a:ibm:mq_appliance:9.1.0.4:*:*:*:continuous_delivery:*:*:*
    cpe:2.3:a:ibm:mq_appliance:9.1.0.4:*:*:*:continuous_delivery:*:*:*
  • cpe:2.3:a:ibm:mq_appliance:9.1.1:*:*:*:continuous_delivery:*:*:*
    cpe:2.3:a:ibm:mq_appliance:9.1.1:*:*:*:continuous_delivery:*:*:*
CVSS
Base: 5.0 (as of 01-01-2022 - 20:16)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:P
refmap via4
bid 108027
confirm https://www.ibm.com/support/docview.wss?uid=ibm10870484
xf ibm-websphere-cve20194055-dos (156564)
Last major update 01-01-2022 - 20:16
Published 19-04-2019 - 17:29
Last modified 01-01-2022 - 20:16
Back to Top