CVE-2019-4244

CVSS V2 Medium 6.4 CVSS V3 Critical 9.1
Description
IBM SmartCloud Analytics 1.3.1 through 1.3.5 could allow a remote attacker to gain unauthorized information and unrestricted control over Zookeeper installations due to missing authentication. IBM X-Force ID: 159518.
Overview
  • CVE ID
  • CVE-2019-4244
  • Assigner
  • psirt@us.ibm.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-12-10T16:15:13
  • Last Modified Date
  • 2019-12-13T17:03:40
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:ibm:smartcloud_analytics_log_analysis:*:*:*:*:*:*:*:* 1 OR 1.3.1 1.3.5
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 6.4
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 4.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 9.1
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.2
References
Reference URL Reference Tags
https://www.ibm.com/support/pages/node/1127523 Patch Vendor Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/159518 VDB Entry Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 16:57:50 Added to TrackCVE
2022-12-04 07:33:27 2019-12-10T16:15Z 2019-12-10T16:15:13 CVE Published Date updated
2022-12-04 07:33:27 2019-12-13T17:03:40 CVE Modified Date updated
2022-12-04 07:33:27 Analyzed Vulnerability Status updated