CVE-2022-43902

IBM MQ 9.2 CD, 9.2 LTS, 9.3 CD, and 9.3 LTS is vulnerable to a denial of service attack caused by specially crafted PCF or MQSC messages. IBM X-Force ID: 240832.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ibm:mq_appliance:*:*:*:*:lts:*:*:*
cpe:2.3:a:ibm:mq_appliance:*:*:*:*:continuous_delivery:*:*:*
cpe:2.3:a:ibm:mq_appliance:9.2.5:-:*:*:continuous_delivery:*:*:*
cpe:2.3:a:ibm:mq_appliance:9.2.5:cumulative_security_update_01:*:*:continuous_delivery:*:*:*
cpe:2.3:a:ibm:mq_appliance:9.2.5:cumulative_security_update_02:*:*:continuous_delivery:*:*:*
cpe:2.3:a:ibm:mq_appliance:9.2.5:cumulative_security_update_03:*:*:continuous_delivery:*:*:*
cpe:2.3:a:ibm:mq_appliance:9.3.0.0:*:*:*:continuous_delivery:*:*:*
cpe:2.3:a:ibm:mq_appliance:9.3.0.0:*:*:*:lts:*:*:*
cpe:2.3:a:ibm:mq_appliance:9.3.1:*:*:*:continuous_delivery:*:*:*

History

07 Nov 2023, 03:54

Type Values Removed Values Added
Summary IBM MQ 9.2 CD, 9.2 LTS, 9.3 CD, and 9.3 LTS is vulnerable to a denial of service attack caused by specially crafted PCF or MQSC messages. IBM X-Force ID: 240832. IBM MQ 9.2 CD, 9.2 LTS, 9.3 CD, and 9.3 LTS is vulnerable to a denial of service attack caused by specially crafted PCF or MQSC messages. IBM X-Force ID: 240832.

15 Mar 2023, 19:17

Type Values Removed Values Added
CWE NVD-CWE-noinfo
First Time Ibm
Ibm mq Appliance
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5
CPE cpe:2.3:a:ibm:mq_appliance:*:*:*:*:lts:*:*:*
cpe:2.3:a:ibm:mq_appliance:9.3.1:*:*:*:continuous_delivery:*:*:*
cpe:2.3:a:ibm:mq_appliance:*:*:*:*:continuous_delivery:*:*:*
cpe:2.3:a:ibm:mq_appliance:9.3.0.0:*:*:*:lts:*:*:*
cpe:2.3:a:ibm:mq_appliance:9.2.5:cumulative_security_update_03:*:*:continuous_delivery:*:*:*
cpe:2.3:a:ibm:mq_appliance:9.2.5:cumulative_security_update_01:*:*:continuous_delivery:*:*:*
cpe:2.3:a:ibm:mq_appliance:9.3.0.0:*:*:*:continuous_delivery:*:*:*
cpe:2.3:a:ibm:mq_appliance:9.2.5:-:*:*:continuous_delivery:*:*:*
cpe:2.3:a:ibm:mq_appliance:9.2.5:cumulative_security_update_02:*:*:continuous_delivery:*:*:*
References (MISC) https://exchange.xforce.ibmcloud.com/vulnerabilities/240832 - (MISC) https://exchange.xforce.ibmcloud.com/vulnerabilities/240832 - VDB Entry, Vendor Advisory
References (MISC) https://www.ibm.com/support/pages/node/6890643 - (MISC) https://www.ibm.com/support/pages/node/6890643 - Vendor Advisory

10 Mar 2023, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-03-10 21:15

Updated : 2023-12-10 14:48


NVD link : CVE-2022-43902

Mitre link : CVE-2022-43902

CVE.ORG link : CVE-2022-43902


JSON object : View

Products Affected

ibm

  • mq_appliance