Lucene search

K
cvelistIbmCVELIST:CVE-2020-4207
HistoryJan 28, 2020 - 6:30 p.m.

CVE-2020-4207

2020-01-2818:30:57
ibm
www.cve.org
4

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C

AI Score

9.5

Confidence

High

EPSS

0.007

Percentile

81.0%

IBM Watson IoT Message Gateway 2.0.0.x, 5.0.0.0, 5.0.0.1, and 5.0.0.2 is vulnerable to a buffer overflow, caused by improper bounds checking when handling a failed HTTP request with specific content in the headers. By sending a specially crafted HTTP request, a remote attacker could overflow a buffer and execute arbitrary code on the system or cause a denial of service. IBM X-Force ID: 174972.

CNA Affected

[
  {
    "product": "WIoTP MessageGateway",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "5.0.0.1"
      }
    ]
  },
  {
    "product": "IoT MessageSight",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "2.0"
      },
      {
        "status": "affected",
        "version": "5.0.0.0"
      }
    ]
  }
]

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C

AI Score

9.5

Confidence

High

EPSS

0.007

Percentile

81.0%

Related for CVELIST:CVE-2020-4207