CVE Vulnerabilities

CVE-2019-4614

Published: Jan 28, 2020 | Modified: Jul 21, 2021
CVSS 3.x
6.5
MEDIUM
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
CVSS 2.x
4 MEDIUM
AV:N/AC:L/Au:S/C:N/I:N/A:P
RedHat/V2
RedHat/V3
Ubuntu

IBM MQ and IBM MQ Appliance 8.0 and 9.0 LTS client connecting to a Queue Manager could cause a SIGSEGV denial of service caused by converting an invalid message. IBM X-Force ID: 168639.

Affected Software

Name Vendor Start Version End Version
Mq Ibm 8.0.0.0 (including) 8.0.0.14 (excluding)
Mq Ibm 9.0.0.0 (including) 9.0.0.8 (excluding)
Mq Ibm 9.1.0 (including) 9.1.4 (excluding)
Mq Ibm 9.1.0.0 (including) 9.1.0.4 (excluding)
Mq_appliance Ibm 8.0.0.0 (including) 8.0.0.14 (excluding)
Mq_appliance Ibm 9.1.0 (including) 9.1.4 (excluding)
Mq_appliance Ibm 9.1.0.0 (including) 9.1.0.4 (excluding)

References