Lucene search

K
ibmIBM52913342D93CCA3C0BF092A55F0943D86799FBCB382A9A0A587D3AB4A8F356E3
HistoryJun 17, 2020 - 6:04 p.m.

Security Bulletin: Multiple vulnerabilities in IBM Spectrum Protect Plus (CVE-2020-4469, CVE-2020-4471, CVE-2020-4470)

2020-06-1718:04:17
www.ibm.com
7

0.399 Low

EPSS

Percentile

97.3%

Summary

Multiple vulnerabilities in IBM Spectrum Protect Plus could allow a remote attacker to executive arbitrary code on the system, cause a denial or service, or hijack DNS sessions.

Vulnerability Details

CVEID:CVE-2020-4469
**DESCRIPTION:**IBM Spectrum Protect Plus could allow a remote attacker to execute arbitrary code on the system. By using a specially crafted HTTP command, an attacker could exploit this vulnerability to execute arbitrary command on the system. This vulnerability is due to an incomplete fix for CVE-2020-4211.
CVSS Base score: 9.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/181724 for the current score.
CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H )

CVEID:CVE-2020-4471
**DESCRIPTION:**IBM Spectrum Protect Plus could allow an unauthenticated attacker to cause a denial of service or hijack DNS sessions by send a specially crafted HTTP command to the remote server.
CVSS Base score: 8.0
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/181726 for the current score.
CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H )

CVEID:CVE-2020-4470
**DESCRIPTION:**IBM Spectrum Protect Plus Administrative Console could allow an authenticated attacker to upload arbitrary files which could be execute arbitrary code on the vulnerable server.
CVSS Base score: 7.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/181725 for the current score.
CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L )

Affected Products and Versions

Affected Product(s) Version(s)
IBM Spectrum Protect Plus 10.1.0-10.1.5

Remediation/Fixes

Spectrum Protect Plus Release First Fixing VRM Level Platform Link to Fix
10.1 10.1.6 Linux <https://www.ibm.com/support/pages/node/5693313&gt;

Workarounds and Mitigations

None

CPENameOperatorVersion
ibm spectrum protect pluseq10.1

0.399 Low

EPSS

Percentile

97.3%

Related for 52913342D93CCA3C0BF092A55F0943D86799FBCB382A9A0A587D3AB4A8F356E3