Lucene search

K
cveIbmCVE-2020-4462
HistoryJul 16, 2020 - 3:15 p.m.

CVE-2020-4462

2020-07-1615:15:28
CWE-611
ibm
web.nvd.nist.gov
21
ibm
sterling
external authentication server
secure proxy
xml
xxe
vulnerability
cve-2020-4462
ibm x-force id
181482
nvd

CVSS2

6.4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:N/A:P

CVSS3

8.2

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:L

AI Score

8

Confidence

High

EPSS

0.003

Percentile

69.8%

IBM Sterling External Authentication Server 6.0.1, 6.0.0, 2.4.3.2, and 2.4.2 and IBM Sterling Secure Proxy 6.0.1, 6.0.0, 3.4.3, and 3.4.2 are vulnerable to an XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 181482.

Affected configurations

Nvd
Vulners
Node
ibmsterling_external_authentication_serverMatch2.4.2.0
OR
ibmsterling_external_authentication_serverMatch2.4.3.2
OR
ibmsterling_external_authentication_serverMatch6.0.0.0
OR
ibmsterling_external_authentication_serverMatch6.0.1.0
OR
ibmsterling_secure_proxyMatch3.4.2.0
OR
ibmsterling_secure_proxyMatch3.4.3.0
OR
ibmsterling_secure_proxyMatch6.0.0.0
OR
ibmsterling_secure_proxyMatch6.0.1.0
VendorProductVersionCPE
ibmsterling_external_authentication_server2.4.2.0cpe:2.3:a:ibm:sterling_external_authentication_server:2.4.2.0:*:*:*:*:*:*:*
ibmsterling_external_authentication_server2.4.3.2cpe:2.3:a:ibm:sterling_external_authentication_server:2.4.3.2:*:*:*:*:*:*:*
ibmsterling_external_authentication_server6.0.0.0cpe:2.3:a:ibm:sterling_external_authentication_server:6.0.0.0:*:*:*:*:*:*:*
ibmsterling_external_authentication_server6.0.1.0cpe:2.3:a:ibm:sterling_external_authentication_server:6.0.1.0:*:*:*:*:*:*:*
ibmsterling_secure_proxy3.4.2.0cpe:2.3:a:ibm:sterling_secure_proxy:3.4.2.0:*:*:*:*:*:*:*
ibmsterling_secure_proxy3.4.3.0cpe:2.3:a:ibm:sterling_secure_proxy:3.4.3.0:*:*:*:*:*:*:*
ibmsterling_secure_proxy6.0.0.0cpe:2.3:a:ibm:sterling_secure_proxy:6.0.0.0:*:*:*:*:*:*:*
ibmsterling_secure_proxy6.0.1.0cpe:2.3:a:ibm:sterling_secure_proxy:6.0.1.0:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Sterling Secure Proxy",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "3.4.2"
      },
      {
        "status": "affected",
        "version": "3.4.3"
      },
      {
        "status": "affected",
        "version": "2.4.3"
      },
      {
        "status": "affected",
        "version": "2.4.2"
      },
      {
        "status": "affected",
        "version": "6.0.1"
      },
      {
        "status": "affected",
        "version": "6.0.0"
      }
    ]
  },
  {
    "product": "External Authentication Server",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "6.0"
      },
      {
        "status": "affected",
        "version": "6.0.1"
      }
    ]
  },
  {
    "product": "Sterling External Authentication Server",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "2.4.2"
      },
      {
        "status": "affected",
        "version": "2.4.3.2"
      }
    ]
  }
]

CVSS2

6.4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:N/A:P

CVSS3

8.2

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:L

AI Score

8

Confidence

High

EPSS

0.003

Percentile

69.8%

Related for CVE-2020-4462