Lucene search

K
cveIbmCVE-2020-4435
HistoryJun 10, 2020 - 1:15 p.m.

CVE-2020-4435

2020-06-1013:15:17
CWE-787
ibm
web.nvd.nist.gov
28
ibm
aspera
vulnerability
arbitrary memory corruption
code execution
dos
http fallback service
security
nvd
cve-2020-4435

CVSS2

6

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:S/C:P/I:P/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.8

Confidence

High

EPSS

0.001

Percentile

45.4%

Certain IBM Aspera applications are vulnerable to arbitrary memory corruption based on the product configuration, which could allow an attacker with intimate knowledge of the system to execute arbitrary code or perform a denial-of-service (DoS) through the http fallback service. IBM X-Force ID: 180901.

Affected configurations

Nvd
Vulners
Node
ibmaspera_application_platform_on_demandRange3.7.4
OR
ibmaspera_faspex_on_demandRange3.7.4
OR
ibmaspera_high-speed_transfer_endpointRange3.9.3
OR
ibmaspera_high-speed_transfer_serverRange3.9.3
OR
ibmaspera_high-speed_transfer_server_for_cloud_pak_for_integrationRange3.9.10
OR
ibmaspera_proxy_serverRange1.4.3
OR
ibmaspera_server_on_demandRange3.7.4
OR
ibmaspera_shares_on_demandRange3.7.4
OR
ibmaspera_streamingRange3.9.3
OR
ibmaspera_transfer_cluster_managerRange1.3.1
VendorProductVersionCPE
ibmaspera_application_platform_on_demand*cpe:2.3:a:ibm:aspera_application_platform_on_demand:*:*:*:*:*:*:*:*
ibmaspera_faspex_on_demand*cpe:2.3:a:ibm:aspera_faspex_on_demand:*:*:*:*:*:*:*:*
ibmaspera_high-speed_transfer_endpoint*cpe:2.3:a:ibm:aspera_high-speed_transfer_endpoint:*:*:*:*:*:*:*:*
ibmaspera_high-speed_transfer_server*cpe:2.3:a:ibm:aspera_high-speed_transfer_server:*:*:*:*:*:*:*:*
ibmaspera_high-speed_transfer_server_for_cloud_pak_for_integration*cpe:2.3:a:ibm:aspera_high-speed_transfer_server_for_cloud_pak_for_integration:*:*:*:*:*:*:*:*
ibmaspera_proxy_server*cpe:2.3:a:ibm:aspera_proxy_server:*:*:*:*:*:*:*:*
ibmaspera_server_on_demand*cpe:2.3:a:ibm:aspera_server_on_demand:*:*:*:*:*:*:*:*
ibmaspera_shares_on_demand*cpe:2.3:a:ibm:aspera_shares_on_demand:*:*:*:*:*:*:*:*
ibmaspera_streaming*cpe:2.3:a:ibm:aspera_streaming:*:*:*:*:*:*:*:*
ibmaspera_transfer_cluster_manager*cpe:2.3:a:ibm:aspera_transfer_cluster_manager:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Aspera Transfer Cluster Manager",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "1.3.1"
      }
    ]
  },
  {
    "product": "Aspera High-Speed Transfer Server",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "3.9.3"
      }
    ]
  },
  {
    "product": "Aspera Shares On Demand",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "3.7.4"
      }
    ]
  },
  {
    "product": "Aspera Application Platform On Demand",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "3.7.4"
      }
    ]
  },
  {
    "product": "Aspera Proxy Server",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "1.4.3"
      }
    ]
  },
  {
    "product": "Aspera Faspex On Demand",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "3.7.4"
      }
    ]
  },
  {
    "product": "Aspera Server On Demand",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "3.7.4"
      }
    ]
  },
  {
    "product": "Aspera High-Speed Transfer Server for Cloud Pak for Integration (CP4I)",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "3.9.10"
      }
    ]
  },
  {
    "product": "Aspera Streaming",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "3.9.3"
      }
    ]
  },
  {
    "product": "Aspera High-Speed Transfer Endpoint",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "3.9.3"
      }
    ]
  }
]

CVSS2

6

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:S/C:P/I:P/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.8

Confidence

High

EPSS

0.001

Percentile

45.4%

Related for CVE-2020-4435