Lucene search

K
cvelistIbmCVELIST:CVE-2020-4587
HistoryAug 21, 2020 - 12:00 a.m.

CVE-2020-4587

2020-08-2100:00:00
ibm
www.cve.org

8.4 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C

7.4 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%

IBM Sterling Connect:Direct for UNIX 4.2.0, 4.3.0, 6.0.0, and 6.1.0 is vulnerable to a stack based buffer ovreflow, caused by improper bounds checking. A local attacker could manipulate CD UNIX to obtain root provileges. IBM X-Force ID: 184578.

CNA Affected

[
  {
    "product": "Sterling Connect:Direct for UNIX",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "4.2.0"
      },
      {
        "status": "affected",
        "version": "4.3.0"
      }
    ]
  },
  {
    "product": "Connect:Direct for UNIX",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "6.1.0"
      },
      {
        "status": "affected",
        "version": "6.0.0"
      }
    ]
  }
]

8.4 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C

7.4 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%

Related for CVELIST:CVE-2020-4587